Domain www.obskur.ru
Russia
AdminVPS OOO
Software information

nginx nginx 1.20.1

tcp/443

  • Apache server-status page is publicly available
    First seen 2022-08-19 08:30
    Last seen 2024-09-21 00:45
    Open for 763 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5d4ddd616

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 21-Sep-2024 03:45:54 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 2145
      Parent Server MPM Generation: 2144
      Server uptime:  50 days 18 hours 47 minutes 14 seconds
      Server load: 32.21 26.71 20.75
      Total accesses: 183937547 - Total Traffic: 24683.5 GB
      CPU Usage: u88.89 s20.47 cu0 cs0 - .00249% CPU load
      41.9 requests/sec - 5.8 MB/second - 140.7 kB/request
      136 requests currently being processed, 10 idle workers
      WWWWWWWGWWWWWWWWWWWWWWWWGWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW
      WWWWWWWWWWWWW_WWWWWWWWWWGWWWWW_W_WWWWWWWWWW_WW_WWWWWWWGW_WWWWWWW
      _WWWWWW_WWWW_WW_WW..............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-214484760/41/5918952W
      0.09100.02.13778509.06
      173.252.83.112vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2-4&attrb[13]=1&attrb[14]=1-3
      
      1-214486920/45/5825077W
      0.10000.02.16769131.81
      141.105.66.247podvor-tula.ru:8080GET / HTTP/1.0
      
      2-214482300/24/5745016W
      0.04400.02.15776661.38
      52.15.245.1winter-ugg.ru:8080GET /specials/cvet_zoloto~izumrudniy/?attrb%5B2%5D=35-45-50&pag
      
      3-214489350/13/5651280W
      0.02000.03.63763541.19
      141.105.66.247podvor-tula.ru:8080GET /webui HTTP/1.0
      
      4-214491930/20/5592565W
      0.05000.01.39771923.19
      195.154.61.146defeez.ru:8080GET /product-category/men/ HTTP/1.0
      
      5-214482320/48/5542038W
      0.11000.03.75752228.75
      5.255.231.86luxurysweets.ru:8080GET /product/korabl-iz-konfet-alye-parusa-0273 HTTP/1.0
      
      6-2144105500/4/5485722W
      0.01000.00.28722264.69
      117.50.215.167sportsnab.org:8080GET /category/d-asparaginovaya-kislota-daa/?sort=create_datetim
      
      7-213324880/32/5393313G
      0.0586650.01.92730037.06
      51.158.54.12playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      8-214494440/14/5298098W
      0.03000.00.54727778.38
      3.22.71.106winter-ugg.ru:8080GET /zhenskie-uggi/zhenskie-mini-uggi/zhenskie-mini-uggi-s-pugo
      
      9-214496990/21/5172139W
      0.04300.00.52715503.31
      18.117.93.0winter-ugg.ru:8080GET /specials/cvet_rijiy~bejeviy~zoloto~beliy~slivoviy/?attrb%5
      
      10-214499890/1/5115138W
      0.001200.00.00691961.13
      40.77.167.1kuhni-ryadom.ru:8080GET /category/ssrgb3a.html HTTP/1.0
      
      11-2144100800/15/5024137W
      0.06200.00.35685153.25
      18.226.187.233winter-ugg.ru:8080GET /specials/cvet_cherniy~bejeviy~rozoviy~zoloto~chocolate/?pa
      
      12-214482240/30/4926541W
      0.06100.02.60669617.31
      5.255.231.202super-video-tube.ru:8080GET /tag/sinij-zhuk-film-sinij-zhuk-blue-beetle/ HTTP/1.0
      
      13-2144101030/10/4839053W
      0.01300.00.45641310.00
      3.133.130.199winter-ugg.ru:8080GET /specials/cvet_siniy~bejeviy/?attrb%5B2%5D=41-42-51&page=5 
      
      14-2144101500/2/4717309W
      0.00300.00.03637807.06
      213.180.203.105skladix.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      15-2144101740/1/4595736W
      0.00500.00.02639625.56
      95.108.213.95bankrot-58.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      16-2144101970/7/4510130W
      0.01200.00.42602985.13
      3.145.86.183winter-ugg.ru:8080GET /specials/cvet_bejeviy~sireneviy~haki~bordoviy/?attrb%5B2%5
      
      17-2144101980/7/4329272W
      0.01300.03.09595150.31
      3.138.37.151winter-ugg.ru:8080GET /specials/cvet_zoloto~sireneviy~serebro~bronzoviy/?attrb%5B
      
      18-214482270/38/4203505W
      0.08300.02.15564046.63
      3.129.25.217winter-ugg.ru:8080GET /specials/cvet_cherniy~bejeviy~rozoviy~koralloviy/?attrb%5B
      
      19-2144102410/4/4077056W
      0.00400.00.08561012.75
      52.15.245.1winter-ugg.ru:8080GET /specials/cvet_seriy~zoloto~olivkoviy~kapuchino/?attrb%5B2%
      
      20-2144105510/0/3934242W
      0.02300.00.00537110.81
      83.99.151.68vdmshop.ru:8080GET /product_brand/kaiser/ HTTP/1.0
      
      21-2144102430/7/3756567W
      0.00300.00.60522722.59
      18.117.93.0winter-ugg.ru:8080GET /specials/cvet_bejeviy~myatnie/?attrb%5B2%5D=44-46-51&page=
      
      22-2144102490/11/3596007W
      0.02100.00.30492809.88
      87.250.224.25super-video-tube.ru:8080GET /tag/rajon-%E2%84%96-13-kirpichnye-osobnyaki/ HTTP/1.0
      
      23-2144102510/4/3436511W
      0.01100.00.09484670.03
      213.180.203.251super-video-tube.ru:8080GET /tag/flagi-nashih-otczov-film-flagi-nashih-otczov-flags-of-
      
      24-2133333100/124/3263558G
      0.2986660.06.09461962.09
      51.158.54.12playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      25-2144104220/5/3140687W
      0.01300.00.17420854.84
      18.117.93.0winter-ugg.ru:8080GET /specials/cvet_rijiy~izumrudniy~bronzoviy/jenskiy-razmer_37
      
      26-2144104230/4/2952634W
      0.00400.00.10423739.44
      3.144.38.253winter-ugg.ru:8080GET /specials/cvet_bejeviy~myatnie~slivoviy/?attrb[2]=49-53 HTT
      
      27-2144104240/5/2832594W
      0.01200.00.06411312.81
      5.255.231.38super-video-tube.ru:8080GET /tag/forsazh-4-film-forsazh-4-fast-and-furious/ HTTP/1.0
      
      28-2144104260/2/2679606W
      0.00000.00.06385739.78
      141.105.66.247podvor-tula.ru:8080GET /rest/applinks/1.0/manifest HTTP/1.0
      
      29-2144104320/6/2580542W
      0.01200.00.25363400.56
      5.253.61.99baby-me.ru:8080GET /wp-content/a
      Found on 2024-09-21 00:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5734319a9

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 20-Sep-2024 19:23:26 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 2132
      Parent Server MPM Generation: 2131
      Server uptime:  50 days 10 hours 24 minutes 47 seconds
      Server load: 7.20 8.24 9.64
      Total accesses: 182483752 - Total Traffic: 24463.2 GB
      CPU Usage: u110.04 s26.61 cu0 cs0 - .00314% CPU load
      41.9 requests/sec - 5.7 MB/second - 140.6 kB/request
      21 requests currently being processed, 6 idle workers
      _WWWWW_WW.WW_WWWWWWW_W.WW.W__.W.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2131204150/11/5875528_
      0.02000.00.34771981.00
      37.99.70.107rutracker-net.ru:8080GET /js/rtn/donate.js HTTP/1.0
      
      1-2131108470/718/5784777W
      1.632400.071.42763625.31
      40.77.167.50kuhni-ryadom.ru:8080GET /category/vi2zutz.html HTTP/1.0
      
      2-2131182240/33/5703993W
      0.051100.01.34769990.38
      66.249.76.163cdoonline.ru:8080GET /robots.txt HTTP/1.0
      
      3-2131140170/146/5612893W
      0.34100.012.40756797.44
      199.244.88.218oilinter.ru:8080GET / HTTP/1.0
      
      4-2131142060/39/5553516W
      0.084720.02.07765572.44
      194.33.45.43playbox.mobi:8080GET /uploads/files/2024-09/c28aa7b30e_ea-sports-fc-mobile-beta_
      
      5-2131328120/412/5502503W
      1.0530920.0103.32747873.75
      2a02:2378:127f:69cb:9621:347:41playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      6-213118050/259/5448731_
      0.58070.019.50715835.13
      94.102.51.95healthydaily.net:8080GET / HTTP/1.0
      
      7-2131120210/219/5356122W
      0.45000.09.86724481.50
      5.253.61.99redsrus.ru:8080POST /wp-cron.php?doing_wp_cron=1726849406.29242610931396484375
      
      8-2131198100/31/5265468W
      0.07000.01.04720521.50
      142.93.143.8obskur.ru:8080GET /server-status HTTP/1.0
      
      9-2131-0/0/5137311.
      0.18400.00.00708306.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2131210470/136/5079401W
      0.3230910.022.76684778.69
      2a02:2378:127f:69cb:9621:347:41playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      11-2131211470/107/4991507W
      0.2530930.011.44679551.25
      2a02:2378:127f:69cb:9621:347:41playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      12-2131172890/83/4891096_
      0.17000.03.08664637.19
      213.180.203.213ssrus.ru:8080GET / HTTP/1.0
      
      13-2131175120/32/4804353W
      0.094630.0268.09637063.19
      194.33.45.43playbox.mobi:8080GET /uploads/files/2024-09/c28aa7b30e_ea-sports-fc-mobile-beta_
      
      14-2131104060/127/4682945W
      0.29000.016.89632102.81
      5.255.231.25redsrus.ru:8080GET /product/taburet-laboratornyj-et-9040-1a/? HTTP/1.0
      
      15-213177580/290/4561987W
      0.67400.021.02634580.13
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      16-2131349710/342/4474842W
      0.76100.023.65597195.94
      52.167.144.163kuhni-ryadom.ru:8080GET /shop/inpdhlc HTTP/1.0
      
      17-2131154980/156/4299035W
      0.29000.07.38590531.38
      47.128.113.168irbis-bor.ru:8080GET /novosty/ HTTP/1.0
      
      18-2131344440/146/4173329W
      0.3556620.012.17558848.56
      178.93.18.220playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      19-2131166240/95/4046881W
      0.18000.03.98556303.19
      18.224.54.1test.ile-market.com:8080GET /ehlektricheskaya-kanatnaya-tal-telfer-ra-tor-obzor/ HTTP/1
      
      20-2131179190/80/3904109_
      0.2102310.0246.63532838.06
      188.232.28.68poselok-britanika.ru:8080GET /index.php?route=information/information&information_id=19&
      
      21-2131104090/132/3731345W
      0.28000.06.87518126.22
      213.180.203.45ecosafelab.ru:8080GET / HTTP/1.0
      
      22-2131-0/0/3569887.
      0.002000.00.00489133.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-213118810/284/3412932W
      0.59100.013.28479057.53
      13.37.234.15morewatercolor.art:8080GET /ru/transfer/ HTTP/1.0
      
      24-2131106260/127/3234732W
      0.27000.027.90458532.06
      69.171.249.34vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      25-2131-0/0/3116617.
      0.051300.00.00417464.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2131263960/455/2930215W
      1.03200.029.11420523.34
      84.205.178.109tatmuseum.com:8080GET /index.php HTTP/1.0
      
      27-2131265120/536/2806991_
      1.23000.028.33407493.78
      37.99.70.107rutracker-net.ru:8080GET /js/rtn/rmodal.js HTTP/1.0
      
      28-2131186840/52/2657115_
      0.1003690.014.10381982.13
      176.197.69.63ronovanbono-cardgame-s2.ru:8080POST /stat_set.php HTTP/1.0
      
      29-2131-0/0/2557012.
      0.047700.00.00359840.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-213122480/100/2409025W
      0.29113240.064.18340512.63
      91.149.147.220playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      31-2131-0/0/2290479.
      0.48700
      Found on 2024-09-20 16:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5467cf695

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 18-Sep-2024 16:26:06 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 2033
      Parent Server MPM Generation: 2032
      Server uptime:  48 days 7 hours 27 minutes 27 seconds
      Server load: 19.98 16.02 14.15
      Total accesses: 173949066 - Total Traffic: 23181.2 GB
      CPU Usage: u89.94 s21.49 cu0 cs0 - .00267% CPU load
      41.7 requests/sec - 5.7 MB/second - 139.7 kB/request
      79 requests currently being processed, 55 idle workers
      GWGGGGWGW.GGGGGGG._WWG_GWWWWWW__W.__W_W_WGWWG_WW_G_G____WW_G__W_
      GW___W__W__WW._CW__W__C__W_W__WWW_WWW__W_WW____.WWW_____WWWWW_GW
      _W_C___W............G........................G.......G..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2031347760/26/5676978G
      0.046700.01.55742536.44
      3.144.88.67vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B12%5D=2&attrb%5B15%5D=1-2-3-6-7
      
      1-203231140/23/5585183W
      0.05000.01.07735288.19
      206.81.24.74obskur.ru:8080GET /server-status HTTP/1.0
      
      2-203171980/174/5504601G
      0.424200.017.85738467.06
      173.252.107.114vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      3-2031353920/1/5417808G
      0.007400.00.04728894.88
      18.188.108.8vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B13%5D=1&attrb%5B15%5D=3-5-9-10-
      
      4-203177180/33/5358589G
      0.077500.01.18733107.06
      3.146.34.146vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B15%5D=1-2-3-7-8-9-10-12&attrb%5
      
      5-2031358320/77/5307895G
      0.203800.010.05718954.56
      198.235.24.160arttexstudio.su:8080GET / HTTP/1.0
      
      6-203231840/33/5255321W
      0.07600.02.58686668.25
      18.119.138.48vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B15%5D=1-2-3-7-8-9-10-12-14&attr
      
      7-2031290340/71/5172991G
      0.194570.03.02691856.50
      77.222.113.107playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      8-203232390/18/5079383W
      0.05200.01.06689992.44
      89.248.165.51healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      9-2031-0/0/4952785.
      0.114786910.00.00680965.38
      3.149.235.108vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B13%5D=2&attrb%5B15%5D=1-2-3-6-7
      
      10-2031365630/49/4894790G
      0.124200.02.03657874.94
      3.17.76.126vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B14%5D=1-3&attrb%5B15%5D=1-3-6-7
      
      11-2031290370/131/4808641G
      0.296100.05.11650755.56
      18.191.165.201vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B13%5D=1&attrb%5B15%5D=2-3-6-7-8
      
      12-2031293610/27/4709679G
      0.0510270.01.09636270.19
      188.239.83.140playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      13-2031376020/30/4625673G
      0.075100.01.10611639.56
      3.145.52.144vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B12%5D=1&attrb%5B15%5D=1-2-5-6-7
      
      14-203170080/59/4505770G
      0.127400.02.52606998.88
      18.216.232.83vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B15%5D=1-2-5-6-7-8-9-10-14&attrb
      
      15-203182180/122/4389275G
      0.344530.023.23608747.81
      77.222.113.107playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      16-2031378000/67/4298935G
      0.173700.09.60572613.75
      3.21.46.78vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B15%5D=1-2-3-5-7-8-9-10-14&attrb
      
      17-2031-0/0/4128671.
      0.133820520.00.00564671.50
      3.149.28.5vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B12%5D=2-4&attrb%5B15%5D=3-6-7-8
      
      18-203230510/22/4002426_
      0.04020.01.20535148.81
      47.128.119.60vksaas.ru:8080GET /wp-content/uploads/2024/02/flatcm-logo.webp HTTP/1.0
      
      19-203233300/32/3883639W
      0.09000.01.60532453.81
      136.243.39.214xn--e1affkjagnm1k.xn--p1ai:8080GET /product-category/tesma-shtornaya/ HTTP/1.0
      
      20-203234860/18/3742828W
      0.04100.01.15508098.72
      89.248.165.51healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      21-2031385910/49/3575692G
      0.123200.016.99491478.06
      3.147.53.229vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B15%5D=1-2-5-6-8-9-10-14&attrb%5
      
      22-203235350/36/3412588_
      0.120210.07.15464817.56
      136.243.220.213rasti-rybok.ru:8080GET /ym/12943742-9-perchatki/100965625790-perchatki-rezinovye-v
      
      23-2031407280/7/3262898G
      0.004200.00.16458097.84
      18.189.182.176vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B12%5D=2&attrb%5B15%5D=1-2-3-6-7
      
      24-203235570/14/3086471W
      0.03000.00.91436496.88
      5.255.231.246irbis-bor.ru:8080GET / HTTP/1.0
      
      25-203236020/12/2973364W
      0.02500.00.43395154.22
      93.177.79.11defeez.ru:8080GET /product/eilean-defeez-t-shirt/?utm_source=post-ban-300-200
      
      26-203236890/7/2794662W
      0.02200.00.20397849.25
      89.248.165.51healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      27-203237090/9/2665695W
      0.02000.00.18385602.88
      95.108.213.140technogallery.ru:8080GET /razmery-podshipnika-iso-nu2204/ HTTP/1.0
      
      28-203237610/4/2527060W
      0.00800.00.11355937.75
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      29-203239090/16/2431680W
      0.02000.00.33337204.50
      136.243.39.214xn--e1affkjagnm1k.xn--p1ai:8080GET /product-category/tesma-shtornaya/ HTTP/1.0
      
      30-20323910
      Found on 2024-09-18 13:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc510af12b5

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 16-Sep-2024 19:13:59 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1942
      Parent Server MPM Generation: 1941
      Server uptime:  46 days 10 hours 15 minutes 20 seconds
      Server load: 14.20 11.77 10.71
      Total accesses: 166815881 - Total Traffic: 22145.8 GB
      CPU Usage: u110.83 s27.1 cu0 cs0 - .00344% CPU load
      41.6 requests/sec - 5.7 MB/second - 139.2 kB/request
      46 requests currently being processed, 12 idle workers
      WWWWW_WW_W.WWWW.W_WWWWWWWW__W__.WW_W..WW...W.WWWW_.......WWWW..W
      W.....W..W..W..W.W.W..W._W._._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1941296760/205/5473672W
      0.495100.019.19717495.25
      3.144.31.163vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      1-1941200740/14/5383762W
      0.025500.00.47706290.38
      18.116.27.228vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      2-1941211920/91/5307697W
      0.1920820.016.52715129.63
      51.159.97.225playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      3-1941223950/67/5228821W
      0.141100.03.13700336.13
      66.249.66.85cdoonline.ru:8080GET /robots.txt HTTP/1.0
      
      4-1941205450/41/5165648W
      0.063800.01.06705573.56
      18.117.166.166vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B12%5D=2-4&attrb%5B13%5D=1-2&att
      
      5-1941247660/26/5117992_
      0.05060.01.41690830.38
      185.101.20.249ao-smz.ru:8080GET /feed/ HTTP/1.0
      
      6-1941205560/616/5068430W
      1.354800.0606.81658599.44
      18.222.121.132vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      7-1941171020/21/4989176W
      0.056300.00.79663520.50
      18.226.186.248vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      8-1941235860/57/4893270_
      0.1301120.02.87664255.19
      92.63.204.101qvz.uz:8080POST /wp-json/wordpress-popular-posts/v2/views/12246 HTTP/1.0
      
      9-1941306660/262/4773540W
      0.5623020.022.42653925.44
      2a02:2378:1014:65cc:7d37:b757:aplaybox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      10-1941-0/0/4719463.
      0.231500.00.00632666.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1941346430/203/4630681W
      0.413500.019.40627846.31
      52.167.144.198kuhni-ryadom.ru:8080GET /aruk-48668z6899 HTTP/1.0
      
      12-1941237570/61/4540757W
      0.13000.02.61612331.75
      173.252.83.50rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      13-1941124030/32/4458773W
      0.062300.00.77587778.13
      3.146.178.140vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      14-1941239480/54/4335458W
      0.09100.07.96585592.13
      134.209.183.77remtv-tymen.ru:8080GET /remont-kineskopnyh-televizorov HTTP/1.0
      
      15-1941-0/0/4219855.
      0.607600.00.00588161.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1941172140/79/4138188W
      0.14100.05.33553078.88
      3.137.178.178vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      17-1941172150/179/3971414_
      0.34000.019.89541467.38
      142.93.129.190obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-1941173290/153/3854034W
      0.372100.020.92513300.63
      3.137.223.10vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B14%5D=1&attrb%5B15%5D=2-5-6-8-9
      
      19-1941356660/434/3735444W
      0.854600.030.68510915.47
      18.221.211.46vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      20-1941381200/191/3604542W
      0.432400.026.83486694.19
      52.167.144.166kuhni-ryadom.ru:8080GET /copy/wdntl0t.html HTTP/1.0
      
      21-1941162890/267/3437608W
      0.5424130.025.46470450.09
      51.159.97.225playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      22-1941125230/177/3276171W
      0.42200.07.80445168.84
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      23-1941115060/305/3125804W
      0.614200.031.37440257.91
      18.219.138.198vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B13%5D=1-2&attrb%5B14%5D=1&attrb
      
      24-1941125260/116/2961825W
      0.253800.026.91419963.75
      52.167.144.221kuhni-ryadom.ru:8080GET /shop/r4g3krz HTTP/1.0
      
      25-1941238670/351/2856290W
      0.762700.026.12375269.19
      3.21.97.60vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      26-1941392120/157/2681041_
      0.390680.051.85378475.81
      66.249.79.129whclub.ru:8080GET / HTTP/1.0
      
      27-1941254270/132/2557069_
      0.300940.0279.99369392.69
      57.141.0.11rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      28-1941173300/46/2420562W
      0.114600.02.48339508.56
      3.148.108.212vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb%5B12%5D=1-4&attrb%5B14%5D=1&attrb
      
      29-1941267790/257/2332103_
      0.5102230.017.35322729.47
      57.141.0.18rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      30-1941</
      Found on 2024-09-16 16:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc570402bc2

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 14-Sep-2024 22:02:12 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1870
      Parent Server MPM Generation: 1869
      Server uptime:  44 days 13 hours 3 minutes 32 seconds
      Server load: 7.92 9.16 8.85
      Total accesses: 159566100 - Total Traffic: 21090.2 GB
      CPU Usage: u97.11 s24.37 cu0 cs0 - .00316% CPU load
      41.5 requests/sec - 5.6 MB/second - 138.6 kB/request
      23 requests currently being processed, 7 idle workers
      WWW_.._WWW..WWWW._W_.WW._W.WW_..W_WWWWWW........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1869172020/256/5257610W
      0.4810410.027.03686094.81
      95.32.148.157playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      1-1869401690/55/5170836W
      0.121000.016.93673359.88
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      2-186986860/428/5089418W
      0.88000.0100.65685856.63
      157.230.19.140obskur.ru:8080GET /server-status HTTP/1.0
      
      3-186928720/2/5027283_
      0.000540.00.02669021.31
      175.110.115.65inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fmail.com HTTP/1.0
      
      4-1869-0/0/4958697.
      0.151200.00.00675893.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1869-0/0/4908015.
      0.071600.00.00661610.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-1869196390/399/4869848_
      0.8004430.0121.71630060.19
      66.249.79.37techno-stock.ru:8080GET /catalog/kholodilniki/bertazzoni-ref60bis/ HTTP/1.0
      
      7-1869179510/11/4791327W
      0.126720.0708.01636096.44
      5.76.63.214playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      8-1869395050/8/4690783W
      0.013100.00.37635323.19
      52.167.144.229kuhni-ryadom.ru:8080GET /buy/e4w2mkb HTTP/1.0
      
      9-1869324290/208/4580900W
      0.48100.095.86622259.38
      5.255.231.64design17.ru:8080GET / HTTP/1.0
      
      10-1869-0/0/4523939.
      0.931400.00.00604175.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1869-0/0/4442973.
      0.771300.00.00599327.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1869374660/54/4349856W
      0.102700.018.17587855.38
      40.77.167.79kuhni-ryadom.ru:8080GET /copy/45fwjx3.html HTTP/1.0
      
      13-1869325600/236/4285119W
      0.50520.072.59559628.94
      194.44.46.84playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      14-1869408750/69/4154732W
      0.13000.02.36558735.56
      47.107.131.133pro-magov.ru:8080POST /wp-login.php HTTP/1.0
      
      15-1869396300/12/4042215W
      0.023100.00.94564410.19
      40.77.167.79kuhni-ryadom.ru:8080GET /shop/hrpojgs HTTP/1.0
      
      16-1869-0/0/3974244.
      0.05400.00.00529452.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1869333850/159/3809398_
      0.36010.072.73515286.22
      83.139.137.129tabakrussia.ru:8080GET /product-category/kuritelnye-trubki/ HTTP/1.0
      
      18-1869279890/38/3686246W
      0.0910420.016.78488931.59
      95.32.148.157playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      19-1869279900/283/3572894_
      0.610730.086.92485910.41
      66.220.149.22rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      20-1869-0/0/3446130.
      0.061000.00.00464366.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1869227660/182/3279834W
      0.3775120.019.63448309.66
      178.173.126.130playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      22-1869279930/33/3125196W
      0.0810410.015.94423394.38
      95.32.148.157playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      23-1869-0/0/2982086.
      0.51700.00.00418481.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-18693160/21/2829701_
      0.0401320.07.36400540.91
      173.252.107.2inetshopper.ru:8080GET /online-shopping-directory/Petropavlovsk-Kamchatsky/reviews
      
      25-18694230/46/2726676W
      0.08000.017.38356944.75
      101.51.165.32baby-me.ru:8080GET /index.php HTTP/1.0
      
      26-1869-0/0/2558345.
      0.06900.00.00360338.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-18694270/28/2431610W
      0.06420.030.81350984.69
      194.44.46.84playbox.mobi:8080GET /uploads/files/2024-09/de6eba5fa5_farming-simulator-20-mod_
      
      28-1869183150/232/2301991W
      0.464800.016.02321798.53
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      29-18694300/47/2220017_
      0.10000.048.79305009.25
      157.230.19.140obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      30-1869-0/0/2078052.
      0.001700.00.00294140.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1869-0/0/1972073.
      0.001500.00.00265510.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      
      Found on 2024-09-14 19:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc57526278d

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 13-Sep-2024 00:42:11 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1820
      Parent Server MPM Generation: 1819
      Server uptime:  42 days 15 hours 43 minutes 31 seconds
      Server load: 8.42 7.96 8.35
      Total accesses: 152483200 - Total Traffic: 19973.7 GB
      CPU Usage: u104.71 s24.69 cu0 cs0 - .00351% CPU load
      41.4 requests/sec - 5.5 MB/second - 137.4 kB/request
      12 requests currently being processed, 11 idle workers
      W_WCWW___WW___WWW.___.._WW......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1819315290/201/5060394W
      0.471800.09.87658216.25
      66.249.79.132kuhni-ryadom.ru:8080GET /wiox-24722hitem/9965.html HTTP/1.0
      
      1-1819344290/240/4978191_
      0.62000.017.53643484.44
      77.111.246.18rutracker-net.ru:8080GET /js/rtn/rmodal.js HTTP/1.0
      
      2-1819193660/292/4902997W
      0.75000.013.86654342.19
      188.166.211.189privin.ru:8080POST //wp-login.php HTTP/1.0
      
      3-181982471/19/4838969C
      0.02000.30.86639047.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1819142370/474/4771697W
      1.08800.026.05649624.44
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      5-1819295340/228/4736236W
      0.55100.08.31629930.19
      221.158.33.23defeez.ru:8080GET /product-category/defeez/ HTTP/1.0
      
      6-1819370470/141/4692384_
      0.310760.05.89600441.25
      64.227.152.12galatia.info:8080POST //wp-login.php HTTP/1.0
      
      7-1819263070/151/4614873_
      0.320190.06.87604954.94
      175.22.147.1985sadov.ru:8080GET /alphabet-currant-22-1.htm HTTP/1.0
      
      8-181933570/62/4512063_
      0.1301850.014.80602321.75
      66.220.149.62rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      9-1819316810/287/4403813W
      0.61000.024.54593471.19
      142.93.143.8hamradio58.ru:8080GET /s/333313e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      10-1819158270/293/4351341W
      0.71000.012.98574500.88
      157.230.19.140obskur.ru:8080GET /server-status HTTP/1.0
      
      11-181946790/75/4270086_
      0.180900.03.08570128.13
      5.253.61.99detiurala.ru:8080GET /katalog/detskie-sportivnye-kompleksy/maty-gimnasticheskie/
      
      12-1819381580/166/4188389_
      0.360110.015.29560351.88
      136.243.220.210lechis-travami.ru:8080GET /yd/12499575-9-kastryuli-i-kovshi/102013309279-kastryulya-m
      
      13-1819223540/151/4114693_
      0.38000.06.61534028.13
      157.230.19.140obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-181935860/201/3992770W
      0.4812800.07.14531000.38
      5.253.61.99detiurala.ru:8080HEAD /netcat/modules/search/indexing/netcat_cron.php?secret_key
      
      15-1819351640/150/3881417W
      0.32200.013.33535232.38
      209.222.82.86defeez.ru:8080GET / HTTP/1.0
      
      16-1819268880/184/3816284W
      0.50000.08.64502289.03
      185.65.105.205defeez.ru:8080GET /wp-admin/admin-ajax.php HTTP/1.0
      
      17-1819-0/0/3653870.
      0.12900.00.00490669.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1819268910/202/3544970_
      0.4801290.09.90465756.03
      173.252.83.18lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      19-181948490/59/3426934_
      0.120800.05.02461267.03
      57.141.0.9rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      20-181956010/602/3305995_
      1.46000.048.89440764.06
      157.230.19.140obskur.ru:8080GET /v2/_catalog HTTP/1.0
      
      21-1819-0/0/3144151.
      1.76000.00.00427572.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1819-0/0/2989746.
      1.551400.00.00402359.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1819387790/45/2850733_
      0.1006090.09.77397833.41
      142.93.143.8hamradio58.ru:8080GET /.git/config HTTP/1.0
      
      24-18198880/84/2702994W
      0.18800.03.10379135.66
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      25-18198920/127/2600979W
      0.27000.010.74338527.72
      173.252.83.38rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      26-1819-0/0/2438440.
      0.161200.00.00340674.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1819-0/0/2324758.
      0.092900.00.00330077.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1819-0/0/2196326.
      0.02135500.00.00305594.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1819-0/0/2116185.
      0.04135000.00.00284380.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1819-0/0/1972537.
      0.31130500.00.00280856.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1819-0/0/1876067.
      0.13134100.00.00251282.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1819-0/0/1774098.
      0.3012520
      Found on 2024-09-12 21:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5bab02889

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 11-Sep-2024 05:46:06 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1748
      Parent Server MPM Generation: 1747
      Server uptime:  40 days 20 hours 47 minutes 26 seconds
      Server load: 10.79 9.24 8.88
      Total accesses: 145446987 - Total Traffic: 18978.7 GB
      CPU Usage: u90.58 s21.73 cu0 cs0 - .00318% CPU load
      41.2 requests/sec - 5.5 MB/second - 136.8 kB/request
      13 requests currently being processed, 20 idle workers
      ._.___..W._...._.C...W....._WW..W_.W...._.._...W.__.._..W.W_..._
      ...W_.W_._....._.W_.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1747-0/0/4845499.
      2.20300.00.00627227.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-1747221510/188/4770219_
      0.390270.08.08614949.13
      64.124.8.188onelady.ru:8080GET /88x67/1/1/2ccf10e9f.jpg HTTP/1.0
      
      2-1747-0/0/4689518.
      0.89900.00.00622471.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-174713170/490/4628215_
      0.95000.021.62608545.69
      212.102.35.58shop-vogue.ru:8080GET /index.php HTTP/1.0
      
      4-1747270290/102/4563316_
      0.19000.03.24622384.06
      176.211.27.44lex-casino-official23.top:8080GET /igrat HTTP/1.0
      
      5-1747289150/63/4523744_
      0.10000.02.23602641.19
      68.183.9.16veka-ross.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      6-1747-0/0/4485212.
      0.543100.00.00575302.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-1747-0/0/4424034.
      0.013900.00.00577279.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1747274020/744/4316789W
      1.50000.043.81572747.63
      57.141.0.26lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      9-1747-0/0/4210118.
      0.06200.00.00564951.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1747296160/46/4150073_
      0.0909320.03.46551845.13
      66.249.79.231va-bank33.ru:8080GET / HTTP/1.0
      
      11-1747-0/0/4082780.
      0.062000.00.00540587.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1747-0/0/3998118.
      0.05700.00.00533291.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1747-0/0/3930049.
      0.013500.00.00506852.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1747-0/0/3819763.
      0.032100.00.00502839.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1747143290/329/3709771_
      0.7003670.019.95509795.03
      178.176.81.42obuv.expert:8080GET /apple-touch-icon-120x120.png HTTP/1.0
      
      16-1747-0/0/3643206.
      0.181800.00.00477980.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1747297571/52/3474684C
      0.08000.31.83467940.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1747-0/0/3377692.
      0.013200.00.00444898.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1747-0/0/3264625.
      0.013000.00.00439089.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1747-0/0/3148744.
      0.0229900.00.00414840.91
      57.141.0.6rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      21-1747297680/41/2998797W
      0.09100.02.29402917.59
      87.250.224.14barkandberry.ru:8080GET /shop/all-ring-boxes/petite-size-ring-boxes/cover-petite/sh
      
      22-1747-0/0/2845181.
      0.731600.00.00381373.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1747-0/0/2709820.
      0.551700.00.00377281.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1747-0/0/2571151.
      0.041400.00.00361018.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1747-0/0/2474825.
      0.012800.00.00320984.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1747-0/0/2317876.
      0.053700.00.00322291.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1747297740/56/2208295_
      0.10090.02.49314710.78
      185.44.237.118belissimo.multiwashsys.ru:8080GET /reboot.php?terminal=C8:2E:18:22:B9:48&rssi=-49 HTTP/1.0
      
      28-1747298390/40/2089219W
      0.07200.01.99286219.94
      87.250.224.42xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/sovremennyj-1 HTTP/1.0
      
      29-1747298410/47/2013289W
      0.07000.01.42268659.53
      69.171.230.22rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      30-1747-0/0/1871483.
      0.48500.00.00265519.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1747-0/0/1781753.
      0.2538640.00.00237557.23
      40.77.167.54begkmechte.ru:8080GET /upload/resize_cache/iblock/fd0/240_240_2/fd0ed1acf094dbc21
      
      32-1747298420/48/1684090W
      0.08000.01.68230641.06
      13.74.119.246kovchegplus.ru:8080GET /themes.php HTTP/1.0
      
      33-1747298440/64/1597277_
      0.150
      Found on 2024-09-11 02:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5addfd01f

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 08-Sep-2024 17:49:44 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1655
      Parent Server MPM Generation: 1654
      Server uptime:  38 days 8 hours 51 minutes 5 seconds
      Server load: 6.40 7.48 8.07
      Total accesses: 137294381 - Total Traffic: 17932.0 GB
      CPU Usage: u102.01 s24.1 cu0 cs0 - .0038% CPU load
      41.4 requests/sec - 5.5 MB/second - 137.0 kB/request
      18 requests currently being processed, 4 idle workers
      WWW__W_W_WCWWWWWWWWW.......W..W.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-165413280/147/4582624W
      0.313500.027.99594455.94
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      1-165445000/176/4506651W
      0.40000.035.17583810.25
      40.77.167.28tehcor.ru:8080GET /catalog/shhuo/shhit-upravleniya-osveshheniem-shhuo/?action
      
      2-1654384680/198/4438974W
      0.464910.024.09589383.50
      91.122.23.7xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/main_rolik_Demo.mp4 HTTP/1.0
      
      3-165432690/183/4371571_
      0.420740.07.25578193.06
      5.255.231.9699ll.ru:8080GET /simlov/389-prikormka-zimoj-leshcha HTTP/1.0
      
      4-1654350900/204/4329881_
      0.41000.010.08590267.00
      63.143.42.244remzavodstankov.ru:8080HEAD / HTTP/1.0
      
      5-165495660/42/4280919W
      0.08000.07.42571375.19
      43.153.66.102vrndoska.ru:8080GET /category/remont/ HTTP/1.0
      
      6-165414380/267/4241543_
      0.560100.016.71546025.38
      136.243.220.210lechis-travami.ru:8080GET /yd/7683906-9-kukhonnaya-naveska/101583082092-lozhka-dlya-m
      
      7-1654341250/104/4181441W
      0.27000.015.90548745.88
      173.252.83.2rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      8-16544590/277/4080409_
      0.65000.029.84543330.63
      143.110.213.72veka-ross.ru:8080GET /_all_dbs HTTP/1.0
      
      9-1654104360/6/3968497W
      0.00500.00.17537995.38
      66.249.66.78mkyzyl.ru:8080GET /about/info/news/2139?auth_service_id=Twitter&check_key=bf7
      
      10-1654284891/318/3926816C
      0.73000.338.84522945.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-165480220/50/3862878W
      0.12800.02.20511125.75
      157.55.39.200kuhni-ryadom.ru:8080GET /wlcb-57452v4314 HTTP/1.0
      
      12-1654286690/442/3776528W
      1.063300.035.69505954.22
      40.77.167.15kuhni-ryadom.ru:8080GET /category/64ti2sq.html HTTP/1.0
      
      13-1654343810/203/3719615W
      0.48900.039.75479048.44
      157.55.39.200kuhni-ryadom.ru:8080GET /category/jnsmn2b.html HTTP/1.0
      
      14-165414390/200/3612895W
      0.44000.039.26476743.09
      159.89.127.165obskur.ru:8080GET /server-status HTTP/1.0
      
      15-1654265550/418/3506233W
      0.97000.033.53486243.91
      213.180.203.227redsrus.ru:8080GET /wp-content/uploads/2020/08/1526486391655-247x192.jpg HTTP/
      
      16-1654352120/386/3443873W
      0.81000.029.03451948.78
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      17-165482860/93/3281604W
      0.19000.04.65441451.50
      173.252.83.38rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      18-1654107540/14/3188045W
      0.03000.03.30421357.00
      52.167.144.228kuhni-ryadom.ru:8080GET /shop/sriw9sf HTTP/1.0
      
      19-1654355020/223/3085383W
      0.52000.022.46414458.09
      193.186.4.30torgsp.ru:8080GET /stati-i-novosti/kakim-sredstvom-ochistit-unitaz-ot-kamnya/
      
      20-1654-0/0/2978824.
      0.5212200.00.00391418.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1654-0/0/2831684.
      0.381100.00.00381055.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1654-0/0/2689981.
      0.1012800.00.00360233.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1654-0/0/2556365.
      1.4010500.00.00356459.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1654-0/0/2426197.
      0.0541000.00.00342606.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1654-0/0/2338025.
      0.7926600.00.00304299.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1654-0/0/2191731.
      0.0741900.00.00303576.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-165497850/221/2083889W
      0.4723340.019.99298210.47
      188.239.127.161playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      28-1654-0/0/1970422.
      0.0440600.00.00268058.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1654-0/0/1903124.
      1.5014700.00.00250594.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1654143640/135/1769675W
      0.33148320.05.14247076.83
      2a02:bf0:1403:9dce:d1ae:dc14:28playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      31-1654-0/0/1678839.
      0.1939800.00.00223400.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1654-
      Found on 2024-09-08 14:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc529074624

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 06-Sep-2024 16:59:18 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1598
      Parent Server MPM Generation: 1597
      Server uptime:  36 days 8 hours 39 seconds
      Server load: 6.88 6.50 7.01
      Total accesses: 130748626 - Total Traffic: 17032.8 GB
      CPU Usage: u87.27 s20.66 cu0 cs0 - .00344% CPU load
      41.6 requests/sec - 5.6 MB/second - 136.6 kB/request
      17 requests currently being processed, 31 idle workers
      _.C_WWW_W_W_W_.___W___.WW____.______W__..W_.._.WWWW___C__.......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1597314340/233/4368854_
      0.520820.016.18563532.50
      173.252.83.46rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Fagrosemfond.ru%2Fupload%2Fiblock%2F
      
      1-1597-0/0/4300782.
      0.43300.00.00557887.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1597197871/291/4230490C
      0.60076245.630.92561968.69
      176.53.186.154registry-finder.com:8080GET /bin/2.59.0.0/RegistryFinderSetup2.59.exe HTTP/1.0
      
      3-1597315690/39/4168265_
      0.080930.07.24551631.88
      136.243.220.210svp-mebel.ru:8080GET /stul-bruno-pauk-t2 HTTP/1.0
      
      4-1597242900/61/4129220W
      0.151200.0271.80562188.31
      52.167.144.180kuhni-ryadom.ru:8080GET /category/w85hwye.html HTTP/1.0
      
      5-1597243850/243/4091444W
      0.514900.06.38541339.44
      154.38.180.72rostehanalog.ru:8080GET /wp-admin/css/ HTTP/1.0
      
      6-1597349520/88/4047808W
      0.161300.04.74518836.31
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      7-1597315700/207/3992324_
      0.440870.026.56521045.19
      66.220.149.16rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Fagrosemfond.ru%2Fupload%2Fiblock%2F
      
      8-1597360530/56/3890009W
      0.12000.02.94516466.72
      111.119.197.210www.site24online.com:8080GET /forever-spice-diana-ft-anko-ronie-official-music-video_38e
      
      9-1597318130/174/3785618_
      0.390360.018.20512387.50
      185.44.237.118belissimo.multiwashsys.ru:8080GET /reboot.php?terminal=C8:2E:18:22:B9:48&rssi=-52 HTTP/1.0
      
      10-1597350460/82/3748182W
      0.20400.03.19496726.53
      52.167.144.180kuhni-ryadom.ru:8080GET /product/ytrh14/44132?keyword=ordinary HTTP/1.0
      
      11-1597387970/33/3690858_
      0.060640.01.12484177.22
      173.252.83.24rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      12-1597373450/7/3604811W
      0.012400.00.24480282.00
      52.167.144.210kuhni-ryadom.ru:8080GET /category/0i244vy.html HTTP/1.0
      
      13-1597277800/141/3541697_
      0.31000.024.92457045.88
      46.101.1.225obskur.ru:8080GET /server HTTP/1.0
      
      14-1597-0/0/3442738.
      0.22400.00.00453904.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1597375070/37/3337488_
      0.07000.01.69459519.19
      46.101.1.225obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-1597376180/38/3279341_
      0.070350.00.79427834.00
      173.252.83.35rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      17-1597376200/68/3122556_
      0.12000.01.99420953.34
      46.101.1.225obskur.ru:8080GET /about HTTP/1.0
      
      18-1597267240/179/3032863W
      0.38800.08.61402144.31
      52.167.144.204kuhni-ryadom.ru:8080GET /entity/10631992 HTTP/1.0
      
      19-1597389080/7/2939425_
      0.01030.00.12394828.41
      69.171.230.27shopping4woman.ru:8080GET /wsimg?i=http%3A%2F%2Fis.mixmarket.biz%2Fimages%2Fof%2F7359
      
      20-1597378170/22/2837867_
      0.0501440.00.46371489.03
      95.142.197.1grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      21-1597365500/63/2700902_
      0.1102860.01.61361397.50
      173.252.83.35vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      22-1597-0/0/2561413.
      0.13000.00.00340500.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1597389090/9/2433571W
      0.02000.018.83337632.59
      66.249.66.166redsrus.ru:8080GET /product/stol-proizvodstvennyj-s-12-6/ HTTP/1.0
      
      24-1597182380/238/2311465W
      0.5313420.014.98324665.00
      185.244.169.108playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      25-1597389980/10/2226687_
      0.010940.00.29289725.44
      69.171.249.7lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      26-1597389990/14/2079364_
      0.0202800.00.60288044.53
      5.255.231.98kompass-tur.ru:8080GET / HTTP/1.0
      
      27-1597183460/243/1984004_
      0.550330.0244.83282780.78
      57.141.0.12vapsmoker.ru:8080GET /index.php?route=product/category&attrb[12]=4&attrb[13]=1-2
      
      28-1597390000/6/1876422_
      0.0105340.00.21255893.05
      104.152.52.61tvorchestvolandiy.ru:8080GET / HTTP/1.0
      
      29-1597-0/0/1811033.
      0.55600.00.00237323.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1597268430/151/1678105_
      0.3203560.017.31235637.73
      95.26.75.248specsplav.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_campaign=pokovki_gor
      
      31-1597268450/316/1596421_
      0
      Found on 2024-09-06 13:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc591714493

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 04-Sep-2024 18:01:12 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1534
      Parent Server MPM Generation: 1533
      Server uptime:  34 days 9 hours 2 minutes 33 seconds
      Server load: 9.43 8.32 7.71
      Total accesses: 124674502 - Total Traffic: 16311.1 GB
      CPU Usage: u87.83 s20.11 cu0 cs0 - .00363% CPU load
      42 requests/sec - 5.6 MB/second - 137.2 kB/request
      18 requests currently being processed, 8 idle workers
      WWWWWWWWW_W___W___..W..WW.....W....W............................
      ............................................W...........W.......
      .............._.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1533241810/36/4163762W
      0.09000.00.96537997.94
      213.180.203.77ugli.moscow:8080GET /Donate-Text-Font-Generator-Copy-and-Paste-Generate-Fancy-3
      
      1-1533227930/22/4095168W
      0.041010.01.22534258.00
      176.15.250.43playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      2-1533187350/92/4026516W
      0.191600.010.27535844.94
      66.249.79.7kuhni-ryadom.ru:8080GET /wp-content/plugins/woocommerce/assets/css/photoswipe/defau
      
      3-1533208250/48/3968417W
      0.111700.021.02529938.75
      66.249.76.196kuhni-ryadom.ru:8080GET /wp-content/themes/flatsome/assets/css/flatsome.css?ver=3.1
      
      4-1533229160/50/3931285W
      0.12000.01.57534865.56
      213.180.203.194railwaymodeling.ru:8080GET / HTTP/1.0
      
      5-1533232100/22/3893764W
      0.04900.06.39515843.63
      175.137.179.162mkyzyl.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      6-1533240490/26/3850687W
      0.06000.01.18494429.66
      139.162.155.225obskur.ru:8080GET /server-status HTTP/1.0
      
      7-1533241820/31/3801042W
      0.06300.01.13498307.31
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1725462068.90363502502441406250
      
      8-1533244080/21/3704120W
      0.03000.00.80492858.59
      5.255.231.93super-video-tube.ru:8080GET /video/lMY7FA2CfyI/chto-bylo-chto-est-i-chto-budet-mezhdu-v
      
      9-1533245680/18/3611962_
      0.0301020.01.61490516.13
      57.141.0.24rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      10-1533233600/631/3571391W
      1.59100.063.08476044.00
      87.225.63.79opsveles.ru:8080GET / HTTP/1.0
      
      11-1533152030/167/3516253_
      0.380630.014.48463468.50
      173.252.83.2rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      12-1533245700/24/3432507_
      0.0501160.00.73458888.84
      111.94.21.113teatome.ru:8080GET /bitrix/redirect.php?goto=http%3A%2F%2Flyceumtheatre.org%2F
      
      13-1533247820/6/3367023_
      0.0101910.00.96437633.28
      143.110.188.63privin.ru:8080POST //wp-login.php HTTP/1.0
      
      14-1533152070/162/3276065W
      0.42000.011.82434668.88
      213.180.203.12ugli.moscow:8080GET /Castle-Crashers-Guide-IGN-2930360.html HTTP/1.0
      
      15-1533248670/6/3173210_
      0.0107610.00.12440893.72
      5.255.231.89mkyzyl.ru:8080GET /index.php?SHOWALL_3=1&SHOWALL_2=0 HTTP/1.0
      
      16-1533248680/7/3118484_
      0.0103180.00.45409494.03
      69.171.249.23vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2&attrb[13]=1&attrb[14]=1&att
      
      17-1533250590/3/2970015_
      0.00000.00.07401414.59
      139.162.155.225obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-1533-0/0/2885834.
      0.064910.00.00384342.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1533-0/0/2798505.
      0.017000.00.00374906.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1533282510/386/2701530W
      0.94600.042.45355376.72
      5.253.61.99doggranat.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      21-1533-0/0/2576468.
      0.026700.00.00346622.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1533-0/0/2434323.
      0.144100.00.00327394.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1533153270/87/2313718W
      0.21000.05.21322714.59
      213.180.203.130eleyn.ru:8080GET /catalog/Kabel/kabel-bronirovannyy/kabel-vbshv/kabel-vbbshv
      
      24-1533153290/132/2194660W
      0.30400.017.49311685.78
      66.249.66.16mkyzyl.ru:8080GET /about/info/news/?auth_service_id=Twitter&check_key=151e362
      
      25-1533-0/0/2118568.
      0.094700.00.00277940.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1533-0/0/1976266.
      0.026300.00.00275999.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1533-0/0/1886469.
      0.036500.00.00269312.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1533-0/0/1781931.
      0.537300.00.00245109.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1533-0/0/1726192.
      0.025700.00.00227343.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1533153360/110/1598676W
      0.271700.010.81225178.27
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      31-1533-0/0/1517905.
      0.007600.00.00
      Found on 2024-09-04 15:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc54f6d9a43

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 02-Sep-2024 18:38:15 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1473
      Parent Server MPM Generation: 1472
      Server uptime:  32 days 9 hours 39 minutes 36 seconds
      Server load: 12.00 10.82 10.19
      Total accesses: 117673039 - Total Traffic: 15554.2 GB
      CPU Usage: u89.9 s17.98 cu0 cs0 - .00385% CPU load
      42 requests/sec - 5.7 MB/second - 138.6 kB/request
      19 requests currently being processed, 10 idle workers
      WC.__.WWW.W.WW._W.W__W_..__..W.....WW......_W........WW....._W..
      ............................W...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1472208380/141/3931121W
      0.263100.028.05513072.22
      66.249.76.136arttexstudio.su:8080GET / HTTP/1.0
      
      1-1472250041/11/3871234C
      0.01000.30.26508700.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1472-0/0/3801561.
      0.22200.00.00512976.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1472216510/40/3744943_
      0.09030.086.72504918.22
      23.106.56.52rutracker-net.ru:8080GET / HTTP/1.0
      
      4-1472291320/41/3710801_
      0.07090.01.93511042.78
      157.90.209.79baby-me.ru:8080GET /item/fmmqj176ttryf36231.html HTTP/1.0
      
      5-1472-0/0/3670844.
      0.30800.00.00492704.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-1472263790/79/3636697W
      0.151600.03.37472014.00
      66.249.76.40kuhni-ryadom.ru:8080GET /wp-content/plugins/woocommerce/assets/css/photoswipe/defau
      
      7-1472146720/159/3589067W
      0.33000.07.24475739.44
      40.77.167.14ultra-irk.ru:8080GET /product-category/pod-zakaz/inteko/ HTTP/1.0
      
      8-1472269640/44/3494314W
      0.092200.02.07469881.78
      40.77.167.7kuhni-ryadom.ru:8080GET /blog/rsxeqtk HTTP/1.0
      
      9-1472-0/0/3407452.
      0.02700.00.00468469.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1472299670/34/3370829W
      0.10000.08.11454992.31
      89.248.163.182healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      11-1472-0/0/3322211.
      0.02500.00.00441312.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1472300830/25/3236102W
      0.05000.06.62439175.81
      212.193.185.245mkyzyl.ru:8080GET /?SHOWALL_1=1 HTTP/1.0
      
      13-1472300840/26/3174002W
      0.03100.00.61415941.38
      66.249.76.4nacvina.ru:8080GET /5635951858.htm HTTP/1.0
      
      14-1472-0/0/3091501.
      0.02100.00.00414572.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1472300930/27/2993286_
      0.0406470.01.28422356.84
      212.192.56.33mkyzyl.ru:8080GET /public%20hearings/index.php HTTP/1.0
      
      16-1472302150/19/2941430W
      0.03000.00.69389251.66
      47.128.48.194moyoukrashenie.ru:8080GET /brasleti/braslet-zhemchuzhnoe-sokrovische/?currency=GBP&po
      
      17-1472-0/0/2799176.
      0.02300.00.00381194.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1472302190/23/2719284W
      0.04000.00.74366197.66
      185.135.149.107maklysha.ru:8080GET /media/CACHE/images/articleimage2/2024/9/screenshot-2024-09
      
      19-1472172310/235/2638626_
      0.46000.016.82357292.72
      167.99.210.137obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      20-1472302270/21/2544686_
      0.04000.00.80339869.84
      13.79.32.63new-balance574.ru:8080GET /templates/hcapmaster_comps.php HTTP/1.0
      
      21-1472302300/13/2425467W
      0.02300.00.94329743.88
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      22-1472148160/260/2295657_
      0.49000.024.80310496.03
      164.90.208.56veka-ross.ru:8080GET /s/333313e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      23-1472-0/0/2178333.
      0.04000.00.00307883.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1472-0/0/2066437.
      0.34400.00.00295336.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1472302340/19/1995915_
      0.030650.02.72263612.59
      57.141.0.12rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      26-1472302360/23/1862273_
      0.03070.00.43263408.44
      178.176.79.140ais1.multiwashsys.ru:8080GET /calibrate.php?rssi=-54&air=1 HTTP/1.0
      
      27-1472-0/0/1777485.
      0.0712300.00.00258034.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1472-0/0/1681508.
      0.077600.00.00233728.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-147295200/171/1629550W
      0.33000.055.96216339.59
      37.27.59.1341stautomobile.ru:8080GET /carmodification201594-nissan-fairlady-z-targa-3-0-at-169-l
      
      30-1472-0/0/1508964.
      0.32900.00.00215172.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1472-0/0/1431230.
      0.299400.00.00193869.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1472-0/0/1354341.
      1.651400.00.00186753.55
      127.0.0.1isp22.adminvps
      Found on 2024-09-02 15:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5416a8702

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 01-Sep-2024 19:14:59 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1430
      Parent Server MPM Generation: 1429
      Server uptime:  31 days 10 hours 16 minutes 20 seconds
      Server load: 6.32 7.25 7.75
      Total accesses: 114158970 - Total Traffic: 15204.6 GB
      CPU Usage: u95.25 s23.79 cu0 cs0 - .00438% CPU load
      42 requests/sec - 5.7 MB/second - 139.7 kB/request
      28 requests currently being processed, 2 idle workers
      WWWWWWWWWWWWWWWWW_WWWW..W.WWW.WW...W_...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1429285330/117/3816381W
      0.23000.05.37502835.34
      65.108.25.51kostromed.ru:8080GET /pochemu-ul-i-krasyat-v-sinij-i-zhelty-j-tsve/ HTTP/1.0
      
      1-1429327990/124/3757927W
      0.25000.029.08497999.63
      171.233.215.208fa-ton.ru:8080GET /about/contacts/ HTTP/1.0
      
      2-1429346020/115/3689403W
      0.20000.012.29503333.44
      66.249.75.128nacvina.ru:8080GET /76601192144.htm HTTP/1.0
      
      3-1429287260/76/3634685W
      0.111900.03.03493456.84
      40.77.167.71kuhni-ryadom.ru:8080GET /shop/th0ijly HTTP/1.0
      
      4-1429333050/165/3600763W
      0.35000.015.34501633.91
      80.82.78.133healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      5-1429295470/137/3564344W
      0.26000.016.60480525.19
      188.242.205.172kursach37.com:8080GET /kak-napisat-otchet-po-praktike-samostoyatelno/ HTTP/1.0
      
      6-142999000/46/3529935W
      0.0730920.01.44462081.09
      159.224.97.7playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      7-1429175080/516/3483151W
      1.03200.049.57465708.25
      40.77.167.13kuhni-ryadom.ru:8080GET /buy/yaofaad HTTP/1.0
      
      8-1429340930/102/3392582W
      0.2343110.013.31459851.06
      159.224.97.7playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      9-1429140830/352/3307726W
      0.6843130.021.39459316.22
      159.224.97.7playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      10-142914740/22/3272098W
      0.042000.01.24445463.78
      66.249.73.129kuhni-ryadom.ru:8080GET /wp-content/themes/flatsome/assets/js/chunk.vendors-popups.
      
      11-1429130010/547/3227688W
      1.0740220.033.11428878.94
      128.124.85.191playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      12-1429175090/435/3142546W
      0.82000.066.55428248.34
      92.124.133.214igraim.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      13-1429373520/77/3073739W
      0.15000.03.32407160.56
      218.27.171.191redsrus.ru:8080GET /product-category/skladskaya-tehnika/bloki-zahvaty-stropy-r
      
      14-1429375750/23/3000212W
      0.061600.01.04403228.44
      52.167.144.230kuhni-ryadom.ru:8080GET /product/vvp64/147?keyword=presentation HTTP/1.0
      
      15-142915760/1/2903837W
      0.002400.00.00413764.38
      66.249.73.129kuhni-ryadom.ru:8080GET /wp-content/themes/flatsome/assets/js/chunk.vendors-popups.
      
      16-142915770/57/2850641W
      0.09000.02.88380555.75
      57.141.0.19vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      17-142942560/0/2718148_
      0.31000.00.00370630.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1429219290/395/2636706W
      0.76000.034.80358118.84
      109.197.248.174vetsnab.info:8080GET /vetpreparaty/blohnet-max/?ysclid=m0jrvrna16160486548 HTTP/
      
      19-1429302430/208/2559720W
      0.42000.020.07348898.81
      69.171.230.6rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      20-1429380630/9/2469495W
      0.026030.00.71331223.47
      159.224.97.7playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      21-1429389370/135/2350927W
      0.29000.05.26322097.94
      89.248.163.211healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      22-1429-0/0/2224984.
      0.21700.00.00303934.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1429-0/0/2110801.
      0.051400.00.00300919.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-142916800/64/2003982W
      0.13000.02.06290131.13
      167.99.210.137obskur.ru:8080GET /server-status HTTP/1.0
      
      25-1429-0/0/1931975.
      0.11200.00.00256425.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-142916840/66/1806578W
      0.12000.01.86258222.19
      5.255.231.81vrndoska.ru:8080GET /stroitelstvo/polysyhaia-stiajka-pola-svoimi-rykami-sovety-
      
      27-1429244970/177/1725986W
      0.39900.014.64252066.70
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1725207290.57547998428344726562
      
      28-1429303430/293/1630514W
      0.54000.025.28228023.97
      213.180.203.21vrndoska.ru:8080GET /materials/kak-podobrat-pravilnye-proporcii-dlia-betona/ HT
      
      29-1429-0/0/1581617.
      0.321700.00.00211327.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1429222090/184/1462218W
      0.32500.08.32210328.38
      5.253.61.99tvseminary.com:8080POST /wp-admin/admin-ajax.php
      Found on 2024-09-01 16:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5d316e04d

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 30-Aug-2024 21:32:40 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1359
      Parent Server MPM Generation: 1358
      Server uptime:  29 days 12 hours 34 minutes 1 second
      Server load: 20.88 15.59 11.48
      Total accesses: 107114931 - Total Traffic: 14432.5 GB
      CPU Usage: u93.1 s21.78 cu0 cs0 - .0045% CPU load
      42 requests/sec - 5.8 MB/second - 141.3 kB/request
      33 requests currently being processed, 112 idle workers
      .G._._.___G_.W_W__._..___.__W.__.GW____.__W_W..W..__.___.W.___W_
      ._W_____W__WW._.W_.__..._W.C._____._.__W_____W_....__W.._._._._W
      .._________._W___..___W_.___._._...WW.._..___W__..__..W___._____
      _.._...WWW__..__W_...._.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1357-0/0/3596230.
      0.65394221850.00.00479246.69
      31.144.169.180playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      1-135736480/272/3547671G
      0.3560910.011.99474430.78
      46.191.178.50playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      2-1358-0/0/3475133.
      0.065300.00.00480539.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1358340050/22/3417306_
      0.0703210.00.45471576.91
      95.163.255.94getsoch.net:8080GET /stixotvornyj-rycarskij-roman-eshenbaxa-parcifal/ HTTP/1.0
      
      4-1357-0/0/3386073.
      0.08544071510.00.00476385.63
      31.144.169.180playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      5-1358340060/34/3366356_
      0.071660.019.75454538.56
      57.141.0.12rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      6-1358-0/0/3325482.
      0.091500.00.00437817.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-1358334450/24/3272312_
      0.04000.015.83444735.78
      139.162.155.225veka-ross.ru:8080GET /login.action HTTP/1.0
      
      8-1358336650/42/3193795_
      0.081740.02.30436978.03
      69.171.230.10rasti-ogorod.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      9-1358334400/44/3112335_
      0.09000.01.33436688.22
      64.227.32.66obskur.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      10-1357330970/264/3072099G
      0.6227720.024.89422307.03
      46.191.178.50playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      11-1358337390/48/3038885_
      0.1001610.01.30407576.81
      193.203.9.142carshistory.ru:8080GET /feed/ HTTP/1.0
      
      12-1358-0/0/2951386.
      0.054300.00.00408714.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1358338190/28/2897883W
      0.08550.01.38387934.72
      94.25.172.229kostopravi-msk.ru:8080GET /wp-content/uploads/2024/03/%D0%A1%D0%9A%D0%9E%D0%9B%D0%98%
      
      14-1358338680/39/2826032_
      0.07110.01.44383482.31
      95.32.38.18xn--e1agpfgdo7b.xn--p1ai:8080GET /fonts/MuseoSansBold.ttf HTTP/1.0
      
      15-1358334430/34/2718748W
      0.08200.03.99394428.03
      85.209.11.117opsveles.ru:8080GET / HTTP/1.0
      
      16-1358338870/29/2676072_
      0.101120.01.85363638.03
      57.141.0.8rasti-frukty.ru:8080GET /ymd/12501086-9-vypechka-i-zapekanie/1736625049-protiven-s-
      
      17-1358339040/22/2547965_
      0.121950.00.90350775.78
      95.163.255.94ezocat.ru:8080GET /index.php/autors-m/609-mazov/2615-mazova-ecm HTTP/1.0
      
      18-1357-0/0/2470893.
      0.14314302180.00.00341106.38
      31.144.169.180playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      19-1358339140/30/2398894_
      0.080700.012.69332505.94
      173.252.107.113rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      20-1358-0/0/2317987.
      0.144500.00.00314768.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1358-0/0/2204019.
      0.034000.00.00305210.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1358334500/38/2082654_
      0.151870.01.51287438.03
      77.2.156.94gta5rp.info:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      23-1358340160/36/1985190_
      0.1101370.00.87285447.34
      66.249.66.67fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=https://w
      
      24-1358340170/25/1877038_
      0.0501530.00.77274867.03
      5.255.231.42rus-dvery.ru:8080GET /doors/catalog/mdf/mdf_1376.html HTTP/1.0
      
      25-1358-0/0/1812889.
      0.043700.00.00244095.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1358340230/25/1696423_
      0.0513040.01.52244908.45
      144.126.135.200imenum.ru:8080GET /style.php HTTP/1.0
      
      27-1358340530/29/1622804_
      0.0706850.011.59240556.75
      5.44.168.210dance-academ.ru:8080GET /title= HTTP/1.0
      
      28-1358340540/34/1528319W
      0.07000.01.03214827.86
      74.80.208.58kinopika.com:8080GET /2023/page/199/ HTTP/1.0
      
      29-1358-0/0/1486514.
      0.034400.00.00202046.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1358340570/11/1375392_
      0.020150.00.06198038.64
      136.243.220.210lechis-travami.ru:8080GET /yd/90670-9-skaterti-i-salfetki/101061938833-skatert-ehtel-
      
      31-1358340580/38/1303464_
      0.0703080.00.47182490.95
      57.141.0.8vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=6&am
      Found on 2024-08-30 18:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc52510ff54

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 28-Aug-2024 20:35:58 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1305
      Parent Server MPM Generation: 1304
      Server uptime:  27 days 11 hours 37 minutes 18 seconds
      Server load: 10.13 9.43 9.37
      Total accesses: 99040563 - Total Traffic: 13437.9 GB
      CPU Usage: u95.98 s22.67 cu0 cs0 - .005% CPU load
      41.7 requests/sec - 5.8 MB/second - 142.3 kB/request
      22 requests currently being processed, 5 idle workers
      W.W_.WWW_WWWWWWWWW.WW.WW.W.W_.__..W.W...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-130414340/245/3347282W
      0.7511600.01130.00446962.72
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      1-1304-0/0/3293143.
      0.22500.00.00443384.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1304260460/23/3226434W
      0.07100.00.56449196.84
      52.167.144.231kuhni-ryadom.ru:8080GET /category/y3v0y4m.html HTTP/1.0
      
      3-1304240870/87/3175308_
      0.2101130.011.30439779.13
      173.252.127.21rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      4-1304-0/0/3146392.
      0.57300.00.00444649.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1304408480/0/3116745W
      0.3022230.00.00424451.44
      78.25.4.130playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-1304168950/118/3086943W
      0.25000.04.54411224.91
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      7-130495010/218/3029995W
      0.541300.036.99417964.56
      40.77.167.65kuhni-ryadom.ru:8080GET /category/pibhrq2.html HTTP/1.0
      
      8-1304105680/256/2962720_
      0.58050.011.47409158.16
      135.181.3.2281stlife.ru:8080GET /loz-1146151-68.htm HTTP/1.0
      
      9-1304243360/682/2881332W
      1.58000.065.56410301.03
      3.129.42.99vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb%5B
      
      10-1304347680/243/2846797W
      0.5417600.042.77395327.09
      5.253.61.99podvor-tula.ru:8080GET /bnovo/viezd.php HTTP/1.0
      
      11-1304181810/184/2811713W
      0.39000.024.24381498.28
      69.171.230.21rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      12-130484170/389/2736229W
      0.851500.026.36380584.59
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      13-1304146810/126/2680119W
      0.25000.06.05365312.97
      69.171.249.112vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      14-1304248440/60/2617992W
      0.14000.01.93356268.03
      89.248.163.211healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      15-1304259180/26/2511720W
      0.03000.04.15368060.31
      95.142.197.6grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      16-130480910/184/2477527W
      0.41400.018.03339883.47
      66.249.69.36kuhni-ryadom.ru:8080GET /copy/wmll6xy.html HTTP/1.0
      
      17-1304135710/135/2363664W
      0.31000.043.42327281.72
      34.171.194.239torgsp.ru:8080GET /images/thumbnails/470/470/detailed/3/Blueberries.jpg HTTP/
      
      18-1304-0/0/2285698.
      0.03200.00.00314750.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1304262680/21/2218892W
      0.04000.00.64307603.91
      57.141.0.10astsad.ru:8080GET /bitrix/tools/captcha.php?captcha_sid=0981aca822a029ed29d99
      
      20-1304246920/329/2135305W
      0.7317600.013.77292833.81
      5.253.61.99podvor-tula.ru:8080GET /bnovo/rooms.php HTTP/1.0
      
      21-1304-0/0/2027046.
      0.59100.00.00284017.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1304265810/15/1914816W
      0.02000.00.35267088.97
      40.77.167.48stagdi.com:8080GET /sladosti/chocolate/shokolad-zadolbavshiysya/ HTTP/1.0
      
      23-1304183880/131/1828984W
      0.32900.04.66266289.97
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1724866548.74857211112976074218
      
      24-1304-0/0/1716134.
      0.483400.00.00255381.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1304187260/17/1667341W
      0.04000.01.21226427.02
      47.128.127.96moyoukrashenie.ru:8080GET /serjgi/avtorskie-sergi/page-10/?n_items=6567%2C6402%2C5559
      
      26-1304-0/0/1556757.
      0.252700.00.00225679.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1304170330/201/1492533W
      0.44000.036.47224417.08
      209.38.208.202obskur.ru:8080GET /server-status HTTP/1.0
      
      28-1304188260/74/1407059_
      0.150420.08.60198401.36
      135.181.3.2281stsport.ru:8080GET /spprod184110880.htm HTTP/1.0
      
      29-1304-0/0/1375005.
      0.303600.00.00184485.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1304201950/156/1257949_
      0.3001100.021.60181364.63
      173.252.107.116lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      31-1304153050/105/1197352_
      0.2303540.09.85167652.36
      93.177.79.31
      Found on 2024-08-28 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc57aa64537

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 26-Aug-2024 22:02:07 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1256
      Parent Server MPM Generation: 1255
      Server uptime:  25 days 13 hours 3 minutes 27 seconds
      Server load: 11.06 11.74 10.74
      Total accesses: 91580288 - Total Traffic: 12511.1 GB
      CPU Usage: u79.43 s14.65 cu0 cs0 - .00426% CPU load
      41.5 requests/sec - 5.8 MB/second - 143.2 kB/request
      32 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWW.W..WWG.W......W....WW.W...W.C.W..WWW....C.....W.
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1255204380/73/3110078W
      0.19000.016.06420493.66
      57.141.0.17rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      1-1255355100/216/3058468W
      0.59000.043.86414975.56
      143.110.187.154privin.ru:8080POST //wp-login.php HTTP/1.0
      
      2-1255171240/106/2998479W
      0.29000.025.28421692.47
      207.46.13.7kinopika.com:8080GET /drama/page/20/ HTTP/1.0
      
      3-1255158640/115/2944524W
      0.27500.019.64410846.28
      52.167.144.216kuhni-ryadom.ru:8080GET /product/ytrh14/44132?keyword=ordinary HTTP/1.0
      
      4-125537690/193/2922809W
      0.61700.022.82416371.66
      52.167.144.137kuhni-ryadom.ru:8080GET /category/ct8pt2n.html HTTP/1.0
      
      5-1255205630/48/2895651W
      0.14500.08.45396462.41
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      6-1255356570/220/2868207W
      0.74000.019.06383517.38
      89.248.163.182healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      7-125597000/174/2811932W
      0.56000.048.80392170.56
      207.154.212.47obskur.ru:8080GET /server-status HTTP/1.0
      
      8-1255177080/137/2753912W
      0.36000.014.04382294.25
      87.250.224.10first-book.ru:8080GET /robots.txt HTTP/1.0
      
      9-1255205640/59/2674738W
      0.15400.01.84385721.00
      5.253.61.99radiobaltica.eu:8080GET /?wp_automatic=6554 HTTP/1.0
      
      10-1255218370/41/2639696W
      0.09000.05.05369454.34
      94.156.64.75platinumgroupredsea.com:8080GET /wp-includes/Requests/Utility/about.php HTTP/1.0
      
      11-1255228190/18/2612220W
      0.03000.00.84356193.28
      213.180.203.45skladix.ru:8080GET /product/tal-ruchnaya-rychazhnaya-tor-trr-trshsr-20th12m-ti
      
      12-1255178610/126/2533736W
      0.30000.019.87355886.63
      192.210.167.251tvseminary.com:8080GET /Admin/ashx/FileHandler.ashx HTTP/1.0
      
      13-1255229410/9/2488453W
      0.03000.00.11341823.47
      81.94.132.186defeez.ru:8080POST /wp-json/wordpress-popular-posts/v2/views/5565 HTTP/1.0
      
      14-1255229420/21/2430656W
      0.03000.00.71331754.50
      165.22.219.56privin.ru:8080POST //wp-login.php HTTP/1.0
      
      15-1255-0/0/2321277.
      0.269300.00.00341265.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1255104060/198/2289915W
      0.521800.023.49317256.97
      31.6.110.62planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      17-1255-0/0/2194832.
      0.159600.00.00303103.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1255-0/0/2118742.
      0.285700.00.00291705.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-125574580/203/2055347W
      0.59000.067.21287754.47
      94.25.174.107sumkidior.ru:8080GET / HTTP/1.0
      
      20-125574650/110/1971453W
      0.315000.09.18272176.53
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      21-1254223180/339/1870134G
      0.8448550.018.63263576.13
      46.149.178.199playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      22-1255-0/0/1764364.
      0.206400.00.00248722.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-125577590/270/1679722W
      0.87400.066.55248013.86
      5.253.61.99radiobaltica.eu:8080GET /wp-cron.php?doing_wp_cron HTTP/1.0
      
      24-1255-0/0/1583197.
      0.837300.00.00236938.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1255-0/0/1535893.
      0.067410.00.00210793.70
      5.228.118.4mosdvertorg.ru:8080GET /catalog/view/theme/oct_ultrastore/stylesheet/fonts/OpenSan
      
      26-1255-0/0/1433338.
      0.214000.00.00211320.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1255-0/0/1381364.
      0.238500.00.00209865.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1255-0/0/1295237.
      0.315800.00.00182502.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1255-0/0/1268115.
      0.246700.00.00171149.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-125577850/252/1164709W
      0.69100.043.23169337.42
      213.180.203.175gold43.ru:8080GET /monitory/monitor-loc-e970sw-5566/ HTTP/1.0
      
      31-1255-0/0/1102786.
      0.167100.00.00153758.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1255-0/0/1051794.
      0.039400.00.00148986
      Found on 2024-08-26 19:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc50251c65f

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 24-Aug-2024 15:24:15 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1177
      Parent Server MPM Generation: 1176
      Server uptime:  23 days 6 hours 25 minutes 36 seconds
      Server load: 7.47 7.73 7.99
      Total accesses: 82827615 - Total Traffic: 11434.0 GB
      CPU Usage: u86.05 s20.51 cu0 cs0 - .0053% CPU load
      41.2 requests/sec - 5.8 MB/second - 144.8 kB/request
      10 requests currently being processed, 12 idle workers
      .WW_W__WCW____WW__.__W.W.._.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1176-0/0/2829053.
      0.25700.00.00387615.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-1176195620/44/2782585W
      0.082600.08.88378485.75
      66.249.76.39kuhni-ryadom.ru:8080GET /wp-content/themes/flatsome/assets/js/chunk.vendors-popups.
      
      2-117681320/37/2728560W
      0.0713310.01.67387974.94
      2a00:1fa1:4003:7aa9:0:5a:cce7:8playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      3-1176270510/550/2682125_
      1.1601850.0106.76377115.56
      66.249.66.200yonka-online.ru:8080GET /dlya-lica/dlya-zreloy-kozhi/yon-ka-krem-globalnoe-omolozhe
      
      4-1176147040/200/2655002W
      0.38000.09.35378536.19
      46.53.240.235cottononline.ru:8080GET /futbolki-muzhskie/odnotonnye/plotnost-160-gr/futbolka-muzh
      
      5-1176212740/72/2630905_
      0.1401550.02.16363465.72
      93.177.79.39inetshopper.ru:8080GET /online-shopping-directory/mattresses/ HTTP/1.0
      
      6-1176217690/53/2602967_
      0.10070.012.24352110.06
      89.248.165.51healthydaily.net:8080GET / HTTP/1.0
      
      7-117642370/117/2558115W
      0.271200.064.13360460.34
      40.77.167.73kuhni-ryadom.ru:8080GET /buy/plcyu0f HTTP/1.0
      
      8-117655461/412/2495710C
      0.81000.324.85347497.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1176152090/93/2425167W
      0.221700.03.16352875.94
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      10-117684280/367/2386922_
      0.690880.035.42341125.59
      57.141.0.14lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      11-117697200/215/2369299_
      0.42090.032.69329268.56
      69.171.230.21rasti-rybok.ru:8080GET /ym/12644431-9-spoty-i-trek-sistemy/101440132131-komplekt-t
      
      12-1176227700/33/2295663_
      0.050170.07.25326171.69
      57.141.0.14rasti-ogorod.ru:8080GET /ydm/9-90671-shtory/fotoshtory-romashki-dlya-natashki-sh150
      
      13-117664830/372/2252098_
      0.79000.023.17311953.59
      47.128.121.97pilula-ed.com:8080GET /templates/16/images/data/left_bottom.png HTTP/1.0
      
      14-1176228660/25/2198194W
      0.04000.03.27302198.75
      165.227.84.14obskur.ru:8080GET /server-status HTTP/1.0
      
      15-1176174130/22/2103258W
      0.043700.023.27311686.69
      52.167.144.191kuhni-ryadom.ru:8080GET /blog/3podyza HTTP/1.0
      
      16-1176174140/113/2073459_
      0.21030.08.59293389.19
      1.169.80.136registry-finder.com:8080HEAD /update-check.php? HTTP/1.0
      
      17-1176228670/31/1986999_
      0.040110.01.20277277.91
      136.243.220.210lechis-travami.ru:8080GET /yd/90701-9-termosy-i-termokruzhki/101845381748-termos-quot
      
      18-1176-0/0/1909199.
      1.54400.00.00267413.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1176394760/475/1856194_
      0.970400.032.24263377.69
      66.249.66.6metabolismnews.net:8080GET /video/como-entrenar-segun-el-ciclo-menstrual-optimiza-tu-r
      
      20-1176174190/82/1776393_
      0.16060.052.41248739.88
      167.88.203.149almazcar.ru:8080GET /img/dvigateli-sportkarov_15.jpg HTTP/1.0
      
      21-1176232630/17/1684187W
      0.02000.00.33240533.00
      66.220.149.113rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      22-1176-0/0/1584970.
      0.384700.00.00227906.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1176164230/265/1511258W
      0.5522710.018.42227463.69
      46.101.232.86playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      24-1176-0/0/1424322.
      0.0115500.00.00216667.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1176-0/0/1382055.
      0.4016000.00.00190335.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1176396320/294/1287941_
      0.590800.036.51191987.11
      57.141.0.11rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      27-1176-0/0/1243668.
      0.414400.00.00190604.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1176-0/0/1159851.
      0.1751200.00.00166644.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1176-0/0/1142633.
      0.3450500.00.00157410.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1176-0/0/1048456.
      0.1048500.00.00154360.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1176-0/0/993570.
      0.0454600.00.00138838.84
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2024-08-24 12:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc57f5d4df8

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 22-Aug-2024 19:30:53 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1115
      Parent Server MPM Generation: 1114
      Server uptime:  21 days 10 hours 32 minutes 14 seconds
      Server load: 6.79 7.56 8.45
      Total accesses: 76223072 - Total Traffic: 10643.3 GB
      CPU Usage: u77.56 s18.39 cu0 cs0 - .00518% CPU load
      41.1 requests/sec - 5.9 MB/second - 146.4 kB/request
      18 requests currently being processed, 30 idle workers
      _....___....._W.W_W.W_.W_W.._.W.._.._W..._.W........W._.W__....W
      .._.W....W._......_.W._...._.._._..__.WW_..C._.__..__...........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-111481700/344/2616709_
      0.680120.021.83365223.59
      57.141.0.20rasti-zvety.ru:8080GET /ym/9-12463727-solonki-perechnicy-i-emkosti-dlya-specijj/me
      
      1-1114-0/0/2569168.
      1.113200.00.00354113.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1114-0/0/2522325.
      0.093800.00.00359757.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1114-0/0/2478382.
      0.034200.00.00353297.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1114-0/0/2469589.
      0.006600.00.00355367.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1114254700/270/2431265_
      0.7101100.0716.18339137.16
      95.108.213.92mkyzyl.ru:8080GET /about/info/news/14465/?sphrase_id=5086230 HTTP/1.0
      
      6-1114408390/215/2412136_
      0.44030600.047.13327145.09
      49.0.206.9radiobaltica.eu:8080GET /kozerog-taro-prognoz-na-iyun-2021-goda-ot-angela-pearl/?re
      
      7-1114254800/53/2362054_
      0.09060.08.99337655.88
      185.44.237.118belissimo.multiwashsys.ru:8080GET /reboot.php?terminal=C8:2E:18:22:83:38&rssi=-34 HTTP/1.0
      
      8-1114-0/0/2299772.
      0.201200.00.00325001.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1114-0/0/2231857.
      0.484600.00.00331863.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1114-0/0/2196117.
      0.033600.00.00318028.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1114-0/0/2189544.
      0.033900.00.00305862.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1114-0/0/2120534.
      0.793500.00.00302632.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1114255520/51/2074859_
      0.080110.01.75287446.19
      69.171.249.1rasti-ogorod.ru:8080GET /ydm/9-90693-stolovye-pribory/nozh-stolovyjj-fyuz-martele-l
      
      14-1114140950/78/2018693W
      0.21100.0268.19281327.63
      109.75.251.92academy.atanelle.com:8080GET /?utm_source=yandexleda&utm_medium=cpc&utm_campaign=7423245
      
      15-1114-0/0/1935967.
      0.04200.00.00290669.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1114255540/54/1905263W
      0.11000.013.69272213.06
      157.90.209.77goodmedsshops.com:8080GET /order-glucovance-online-de.html?cur=BRL HTTP/1.0
      
      17-1114256230/52/1822437_
      0.1101060.013.33256626.20
      69.171.230.116lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      18-1114256240/46/1747435W
      0.10000.02.40247294.13
      57.141.0.14rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      19-1114-0/0/1698097.
      0.015500.00.00242977.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1114256270/45/1618511W
      0.08000.012.31231264.22
      89.235.109.198defeez.ru:8080POST /wp-login.php HTTP/1.0
      
      21-1114256290/42/1541596_
      0.07000.012.30223234.27
      165.227.173.41obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-1114-0/0/1439430.
      0.042800.00.00210148.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1114206240/131/1381616W
      0.27000.07.06210887.36
      172.245.251.184teatome.ru:8080GET /bitrix/redirect.php?goto=https://marumori-cycle.com/tips-m
      
      24-1114206250/123/1300951_
      0.23000.015.48199115.58
      206.81.24.74veka-ross.ru:8080GET /login.action HTTP/1.0
      
      25-1114256330/53/1263318W
      0.09200.09.66175986.98
      109.75.251.92academy.atanelle.com:8080GET /?utm_source=yandexleda&utm_medium=cpc&utm_campaign=7423245
      
      26-1114-0/0/1178077.
      0.015400.00.00177224.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1114-0/0/1127733.
      0.08300.00.00177088.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1114206270/140/1058078_
      0.27000.020.57154721.27
      165.227.173.41obskur.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      29-1114-0/0/1039577.
      0.193400.00.00145509.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1114369020/451/954176W
      0.95700.0254.14141009.11
      66.249.77.46kuhni-ryadom.ru:8080GET /blog/yzggtll HTTP/1.0
      
      31-1114-0/0/910293.
      0.015100.00.00127643.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1114-0/0/860736.
      0.062200.0</
      Found on 2024-08-22 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc578647c64

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 20-Aug-2024 17:11:42 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 1034
      Parent Server MPM Generation: 1033
      Server uptime:  19 days 8 hours 13 minutes 3 seconds
      Server load: 8.68 8.12 9.03
      Total accesses: 68529285 - Total Traffic: 9694.7 GB
      CPU Usage: u84.35 s19.96 cu0 cs0 - .00624% CPU load
      41 requests/sec - 5.9 MB/second - 148.3 kB/request
      20 requests currently being processed, 7 idle workers
      W_WW.WWWWWW_WWWWWWW_....WW..._.._W_...........W_................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1033280580/122/2379190W
      0.24000.014.62337411.50
      66.249.66.32baby-me.ru:8080GET /item/jyvj276nztkf28713.html HTTP/1.0
      
      1-1033292730/109/2340492_
      0.270760.04.33325013.88
      173.252.107.115rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      2-1033160570/84/2299363W
      0.1612810.012.08330640.31
      2a02:2378:129d:6bd4::1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      3-1033258540/193/2248542W
      0.41000.043.41324244.53
      17.241.75.218tehanalog.ru:8080GET /z-ch-dlya-sverleniya/rolik-dlya-staniny-dd-hd-30-hilti-s-b
      
      4-1033-0/0/2246127.
      0.05600.00.00325201.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1033328960/38/2207385W
      0.07000.01.26311334.94
      5.255.231.27nazovite.ru:8080GET /rus_lastnames/7934.html HTTP/1.0
      
      6-1033175940/13/2183048W
      0.0112810.03.98301230.19
      2a02:2378:129d:6bd4::1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      7-103378040/195/2136299W
      0.3912810.013.25313209.31
      2a02:2378:129d:6bd4::1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      8-1033178300/135/2088466W
      0.293700.012.39297537.16
      52.167.144.203kuhni-ryadom.ru:8080GET /aruk-5678n23464k HTTP/1.0
      
      9-1033311920/70/2014476W
      0.16000.010.19306063.41
      45.11.95.34planetatextil.ru:8080GET /?utm_source=yandex-direct&utm_medium=vdo.cpm&utm_campaign=
      
      10-1033328970/6/1985326W
      0.011100.00.38293176.66
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      11-1033304940/88/1980082_
      0.18040.03.49281065.91
      162.247.239.134almazcar.ru:8080GET /img/ochistka-sistemy-kondicionirovaniya-avtomobilya_22.jpg
      
      12-1033334290/23/1922900W
      0.04000.01.13276097.59
      83.99.151.64secret-mebel.ru:8080GET /index.php?route=extension/soconfig/quickview&product_id=24
      
      13-1033311940/67/1876009W
      0.13000.02.55263022.22
      5.255.231.26uniboat.ru:8080GET /product/%D0%BF%D1%83%D0%BB%D1%8C%D1%82-flysky-i6-%D0%BF%D1
      
      14-1033313260/8/1823756W
      0.032600.00.24257373.31
      52.167.144.203kuhni-ryadom.ru:8080GET /category/uw1fu5w.html HTTP/1.0
      
      15-1033223260/65/1742599W
      0.1377030.02.36267398.34
      2a00:1fa0:c230:cae9:95c6:4902:aplaybox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      16-1033198600/156/1719441W
      0.33100.017.18246516.38
      83.99.151.68xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/klassika-1/podvesnoy-svetilnik-favour
      
      17-1033313270/64/1640233W
      0.14000.03.18234515.23
      66.220.149.25rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      18-1033335480/6/1567937W
      0.01700.00.30226348.58
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1724163094.67625594139099121093
      
      19-1033335490/34/1525604_
      0.07020.01.64219358.91
      66.249.69.142blogme.ru:8080GET /templates/vst/images/favicon.ico HTTP/1.0
      
      20-1033-0/0/1445769.
      0.282800.00.00211634.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1033-0/0/1378238.
      0.019200.00.00200920.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1033-0/0/1279098.
      0.908400.00.00190411.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1033-0/0/1235369.
      0.27700.00.00189497.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1033232440/193/1155635W
      0.44000.026.66181404.47
      89.108.82.220poselok-britanika.ru:8080GET /connect-rucenter-4qrv3w66.php?svc=rexplacer&crc=8290ff9b&c
      
      25-1033232500/116/1123090W
      0.29000.03.24158259.89
      165.22.235.3obskur.ru:8080GET /server-status HTTP/1.0
      
      26-1033-0/0/1048459.
      0.38100.00.00157212.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1033-0/0/1006292.
      0.028900.00.00158058.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1033-0/0/941225.
      0.097400.00.00139097.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-103380640/531/922246_
      1.14000.037.77130972.52
      64.176.173.236evakuatorshcherbinka.ru:8080HEAD / HTTP/1.0
      
      30-1033-0/0/846703.
      0.244100.00.00127511.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1033-0/0/810271.
      0.61
      Found on 2024-08-20 14:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5d37d689b

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 18-Aug-2024 20:23:23 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 968
      Parent Server MPM Generation: 967
      Server uptime:  17 days 11 hours 24 minutes 44 seconds
      Server load: 7.66 8.40 8.76
      Total accesses: 61762436 - Total Traffic: 8823.4 GB
      CPU Usage: u88.24 s21.31 cu0 cs0 - .00726% CPU load
      40.9 requests/sec - 6.0 MB/second - 149.8 kB/request
      24 requests currently being processed, 10 idle workers
      W___WWWW__WWWWW_WWW___WWWWW_..WW.....WW...WC....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-967398620/38/2145268W
      0.07000.01.70306349.34
      5.255.231.82kursach37.com:8080GET /work/kontrolnaya-rabota-10552-2-tehnicheskoe-obsluzhivanie
      
      1-967383520/52/2116945_
      0.09057780.01.63294893.69
      89.40.192.115radiobaltica.eu:8080GET /wp-content/uploads/2017/11/rd@2x.png HTTP/1.0
      
      2-967366900/101/2079467_
      0.170680.02.91305025.38
      57.141.0.21lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      3-967224760/384/2025123_
      0.74050.018.67295453.59
      47.128.42.49modnoerukodelie.ru:8080GET / HTTP/1.0
      
      4-96725300/231/2023682W
      0.4320820.010.93295685.56
      109.243.3.134playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      5-967342090/130/1987822W
      0.23000.04.35281249.81
      78.106.57.63antonfomin.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      6-967367850/59/1974122W
      0.121000.03.76270304.66
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      7-96790570/134/1933319W
      0.2520830.06.63283662.63
      109.243.3.134playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      8-967348730/114/1872770_
      0.25010820.04.27272520.13
      65.109.100.155goodmedsshops.com:8080GET /cart.html?p=01394173 HTTP/1.0
      
      9-96790580/407/1812622_
      0.83094400.023.62278822.13
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1724001794.22970390319824218750
      
      10-967199290/99/1793552W
      0.198220.028.45268275.03
      185.130.54.162playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      11-967351060/88/1777742W
      0.17600.03.61254067.11
      89.40.192.115radiobaltica.eu:8080GET /wp-content/uploads/2024/08/1723366084_maxresdefault-150x15
      
      12-967388220/59/1725485W
      0.10400.02.72253440.09
      92.124.133.214igraim.ru:8080GET /wp-json/wp-site-health/v1/tests/page-cache?_locale=user HT
      
      13-967374570/69/1682770W
      0.12100.03.31239862.97
      95.108.213.113mishkadom.ru:8080GET /katalog/mishki-150-sm/korichnevyj-plyushevyj-mishka-150-sm
      
      14-967399770/32/1631532W
      0.06000.01.30235364.41
      213.180.203.145kursach37.com:8080POST /work/funkcii-i-rol-mirovyh-finansovyh-centrov-i-krupneysh
      
      15-967399790/27/1560740_
      0.05050.01.59243886.23
      2a12:5940:9332::2kompass-tur.ru:8080POST /index-ajax.php HTTP/1.0
      
      16-967290800/31/1539223W
      0.068220.014.48221313.36
      185.130.54.162playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      17-967262320/177/1464681W
      0.38200.013.45211849.44
      5.253.61.99igraim.ru:8080GET / HTTP/1.0
      
      18-967264450/99/1407294W
      0.198220.03.95204587.80
      185.130.54.162playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      19-967290810/181/1365416_
      0.36063150.09.40196887.70
      89.40.192.115radiobaltica.eu:8080GET /wp-content/uploads/2017/11/podpiska@2x.jpg HTTP/1.0
      
      20-967403280/26/1295220_
      0.0402850.00.87188083.42
      95.108.213.168technogallery.ru:8080GET /razmery-podshipnika-gost-11209/ HTTP/1.0
      
      21-967406110/6/1230498_
      0.01000.00.06183585.86
      68.183.9.16obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-967332870/377/1143907W
      0.7620830.032.18172571.48
      109.243.3.134playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      23-967292940/198/1098982W
      0.39100.010.29170547.84
      92.124.133.214igraim.ru:8080GET /wp-admin/site-health.php?tab=debug HTTP/1.0
      
      24-967201820/279/1033446W
      0.57000.08.76163341.30
      3.141.30.86lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      25-967408620/9/1003794W
      0.01000.00.26144395.44
      89.40.192.115radiobaltica.eu:8080GET /wp-content/uploads/2017/11/logo-1@2x.png HTTP/1.0
      
      26-9673280/7/942734W
      0.02000.00.20140529.94
      68.183.9.16obskur.ru:8080GET /server-status HTTP/1.0
      
      27-9673310/11/898595_
      0.01030.00.61141159.58
      localhostveka-ross.ru:8080GET /server-status HTTP/1.0
      
      28-967-0/0/843589.
      0.126100.00.00125564.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-967-0/0/827203.
      0.019000.00.00118540.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-967297490/213/761176W
      0.48500.039.87115860.60
      66.249.66.78mkyzyl.ru:8080GET /about/info/news/896?auth_service_id=Tw
      Found on 2024-08-18 17:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc51915011e

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 16-Aug-2024 20:43:37 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 908
      Parent Server MPM Generation: 907
      Server uptime:  15 days 11 hours 44 minutes 57 seconds
      Server load: 10.19 9.07 8.74
      Total accesses: 54803197 - Total Traffic: 7976.6 GB
      CPU Usage: u77.62 s16.66 cu0 cs0 - .00704% CPU load
      40.9 requests/sec - 6.1 MB/second - 152.6 kB/request
      43 requests currently being processed, 34 idle workers
      W_WG._G_.WW..G.WWW..W_._W...WW_W.W.W_G__.._W..CW_.__W..WW__W____
      _WW_W.._W...W..__W_WWWW..W.W.W._W.._.__._W.W___.W._W............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-907113350/31/1891063W
      0.07100.01.24274780.38
      66.249.66.5comfort-nn.ru:8080GET /index.php?route=product/quick_view&path=102&product_id=384
      
      1-907117930/20/1858396_
      0.0701310.01.18264997.25
      69.171.249.20lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      2-907114310/43/1829633W
      0.09400.02.38275341.00
      35.179.186.144igraim.ru:8080GET //sitemap.xml HTTP/1.0
      
      3-906229760/111/1779841G
      0.257100.0277.38263020.81
      178.66.131.140xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/main_rolik_Demo.mp4 HTTP/1.0
      
      4-906-0/0/1774072.
      0.593613040.00.00265936.69
      217.66.157.148xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/Sportshkola_Energia_Visoti.mp4 HTTP/1.0
      
      5-907112030/35/1741307_
      0.07000.014.81251252.48
      138.68.82.23obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-906322380/199/1731055G
      0.5115740.018.28241694.63
      46.211.245.197playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      7-907115460/31/1692681_
      0.090130.01.22254222.05
      57.141.0.22lechis-travami.ru:8080GET /yd/1003092-9-matrasy/101907065719-matras-dimax-optima-prem
      
      8-907-0/0/1649502.
      0.06000.00.00240193.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-907112020/33/1590863W
      0.08400.01.89249077.03
      13.40.162.209igraim.ru:8080GET / HTTP/1.0
      
      10-907116470/40/1566719W
      0.06400.01.33241544.55
      35.179.137.240igraim.ru:8080GET / HTTP/1.0
      
      11-907-0/0/1551771.
      0.061200.00.00228566.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-907-0/0/1517502.
      0.032500.00.00227005.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-906214210/52/1470578G
      0.09132110.02.05216548.13
      46.172.199.175playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      14-907-0/0/1427364.
      0.13400.00.00212263.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-907118460/30/1361874W
      0.05000.01.18218183.33
      109.248.13.103tabakrussia.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      16-907111980/8/1346410W
      0.015510.00.10198619.61
      176.64.2.91playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      17-907119200/37/1288617W
      0.07200.00.70190241.08
      47.128.39.118npc-steklo.ru:8080GET /sitemap-pt-post-p2-2010-10.html HTTP/1.0
      
      18-907-0/0/1234861.
      0.133300.00.00182938.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-907-0/0/1197553.
      0.021600.00.00176116.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-907121020/18/1134640W
      0.04000.01.08168582.84
      213.87.133.208kopirublik.ru:8080GET /sikiper-chto-ehto HTTP/1.0
      
      21-907121030/26/1079532_
      0.040140.00.76163226.20
      2.59.223.60elektrofokus5.buzz:8080GET /blog/review HTTP/1.0
      
      22-907-0/0/1004216.
      0.012100.00.00155621.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-907121990/24/969778_
      0.07000.07.05152715.70
      2.59.223.60elektrofokus4.xyz:8080GET /blog/review HTTP/1.0
      
      24-907122020/27/917469W
      0.04000.01.09148237.95
      217.145.224.11interier-foto.ru:8080GET /feed/ HTTP/1.0
      
      25-906-0/0/887754.
      0.4212569270.00.00129477.63
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      26-907-0/0/834290.
      0.013600.00.00129035.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-907-0/0/801478.
      0.001100.00.00127231.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-907123020/24/753472W
      0.04400.00.90113791.88
      18.175.190.249igraim.ru:8080GET / HTTP/1.0
      
      29-907123030/15/747026W
      0.02400.06.40107975.48
      13.42.4.186igraim.ru:8080GET / HTTP/1.0
      
      30-907123060/19/686891_
      0.03010430.01.35107993.85
      212.192.198.237vietmagazin.ru:8080GET /kondicioner-rost-volos-pravana-biojen-9 HTTP/1.0
      
      31-907123070/25/654295W
      0.04100.06.4097311.21
      77.75.157.42top-ovh.pro:8080POST /modules/gateways/callback/yandex.php HTTP/1.0
      
      32-907-0/0/621004.
      0.02300.00.0097430.75
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2024-08-16 17:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc55ab31908

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 14-Aug-2024 17:10:49 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 820
      Parent Server MPM Generation: 819
      Server uptime:  13 days 8 hours 12 minutes 9 seconds
      Server load: 10.73 9.76 9.20
      Total accesses: 46957528 - Total Traffic: 6952.9 GB
      CPU Usage: u93.12 s20.88 cu0 cs0 - .00989% CPU load
      40.7 requests/sec - 6.2 MB/second - 155.3 kB/request
      20 requests currently being processed, 8 idle workers
      WW_.WWWWWW_W__W.WWWW___WWW_C.WW.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-819204870/23/1622824W
      0.03600.02.34238755.89
      46.150.109.253planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      1-819274400/246/1584972W
      0.51000.054.97231177.91
      173.252.127.13rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      2-819282340/270/1556050_
      0.55050.043.02240018.13
      47.128.56.102rasti-zvety.ru:8080GET /oz/1146873-sadovyjj-dekor/svetilnik-sadovyjj-ehra-ehlektro
      
      3-819-0/0/1522167.
      0.01000.00.00229943.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-81955910/126/1515936W
      0.262900.030.02233466.02
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      5-819218960/28/1492407W
      0.03000.01.38219537.78
      66.249.69.71baby-me.ru:8080GET /item/fes67vshlk6847.html HTTP/1.0
      
      6-819114060/160/1480989W
      0.32000.019.73207454.34
      69.171.230.17vapsmoker.ru:8080GET /index.php?route=product/category&path=1547_1282_1284&attrb
      
      7-81977450/135/1450550W
      0.282900.08.93220166.53
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      8-819307920/496/1412504W
      1.02000.055.22206841.41
      178.178.209.44specsplav.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_campaign=94915855&ut
      
      9-819220590/432/1355753W
      1.55000.0344.57216027.41
      139.59.231.238obskur.ru:8080GET /server-status HTTP/1.0
      
      10-81949930/151/1337314_
      0.34000.027.32208703.67
      85.171.248.86rutracker-net.ru:8080GET /js/rtn/rmodal.js HTTP/1.0
      
      11-8198290/293/1320582W
      0.53000.017.56200834.27
      89.248.165.105healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      12-81979250/243/1295210_
      0.4701540.025.24197877.67
      69.171.249.5rasti-zvety.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      13-819218990/27/1256207_
      0.0301010.00.92186596.59
      173.252.107.114rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      14-819221520/11/1217973W
      0.01000.00.45185130.41
      37.139.53.188olgino-info.ru:8080GET /forum/forum/4-%D0%B8%D0%BD%D1%84%D1%80%D0%B0%D1%81%D1%82%D
      
      15-819-0/0/1157674.
      0.60200.00.00191876.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-819146630/134/1145716W
      0.27000.06.25173056.28
      5.253.61.99olgino.info:8080GET /feed/ HTTP/1.0
      
      17-819340990/7/1102878W
      0.0417610.00.86167761.61
      185.92.137.223playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      18-81979260/176/1050473W
      0.35000.010.57160345.25
      194.34.98.129nemagi.ru:8080GET /mag-maksimilian-mag-kladb-tb-ru-sharlatan/ HTTP/1.0
      
      19-819162040/98/1025460W
      0.22000.012.85154744.53
      66.249.76.36baby-me.ru:8080GET /item/xjpd136byzvn30258.html HTTP/1.0
      
      20-81981150/165/965780_
      0.390300.022.52146300.00
      176.114.132.79thexmel.ru:8080POST /xmel HTTP/1.0
      
      21-819221530/17/926159_
      0.0201550.01.32142195.72
      173.252.83.46rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      22-81953100/794/864566_
      1.6201300.064.91133658.33
      31.43.191.220gee12.space:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      23-819168550/101/830018W
      0.18000.04.80130210.48
      91.221.199.72boudoir-wedding.ru:8080GET /product/prom-dress-meliae/privacy-policy HTTP/1.0
      
      24-819175370/71/785031W
      0.12000.02.57128304.38
      5.253.61.99specsplav.ru:8080POST /wp-cron.php?doing_wp_cron=1723644649.07793307304382324218
      
      25-819221570/5/758816W
      0.00000.00.03113895.30
      176.59.170.169xn--d1abmrbdcr.xn--80adxhks:808GET / HTTP/1.0
      
      26-819180950/62/723894_
      0.11000.020.21108703.83
      85.171.248.86rutracker-net.ru:8080GET /js/rtn/donate.js HTTP/1.0
      
      27-819221581/13/691247C
      0.01000.30.53112517.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-819-0/0/649082.
      0.3417300.00.00101029.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-819182750/299/641546W
      0.668920.053.4493656.84
      88.155.233.151playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      30-819191440/141/588204W
      0.3421800.07.9594012.48
      89.108.82.220poselok-britanika.ru:8080GET /connect-rucenter-4qrv3w66.php?svc=rexplacer&crc=8290ff9b&c
      
      31-819-0/0/
      Found on 2024-08-14 14:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5c2c477c1

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 12-Aug-2024 20:39:26 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 758
      Parent Server MPM Generation: 757
      Server uptime:  11 days 11 hours 40 minutes 47 seconds
      Server load: 7.20 9.38 10.50
      Total accesses: 40079042 - Total Traffic: 6009.2 GB
      CPU Usage: u101.23 s19.87 cu0 cs0 - .0122% CPU load
      40.4 requests/sec - 6.2 MB/second - 157.2 kB/request
      19 requests currently being processed, 3 idle workers
      WWW_WWWWGWW_WWWW.W.WW....W...._..W..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-75789650/192/1444833W
      0.37100.05.77214481.36
      87.249.132.9pacan.pro:8080POST /wp-comments-post.php HTTP/1.0
      
      1-757158170/13/1414050W
      0.02500.00.50202482.94
      95.108.213.213irinavasilevau.ru:8080GET / HTTP/1.0
      
      2-75764290/225/1384322W
      0.48000.08.90212672.14
      212.192.57.134tennis-brands.ru:8080GET /tennisnaya-obuv-3/muzhskaya-3/muzhskaya-tennisnaya-obuv-ni
      
      3-757169410/145/1356868_
      0.3605650.0234.86205218.41
      104.28.246.206tapmoda-shop.ru:8080GET /wp-json/oembed/1.0/embed?url=https://tapmoda-shop.ru/catal
      
      4-75770990/189/1349706W
      0.37000.09.66210683.34
      173.252.107.116rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      5-75749440/96/1326789W
      0.235820.03.73195798.03
      91.240.96.38playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-757105820/111/1319198W
      0.211900.015.48185441.92
      5.253.61.99baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      7-757111800/119/1290293W
      0.26200.09.61198074.09
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      8-754275520/514/1256001G
      1.0072530.071.64185300.09
      94.248.146.63playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      9-757129460/75/1202270W
      0.16500.02.38194009.09
      45.141.215.29otzyvichok.com:8080GET /wp-admin/admin-ajax.php HTTP/1.0
      
      10-75783580/181/1187200W
      0.36300.08.45184448.66
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-757136320/71/1168958_
      0.1407310.09.51179133.80
      89.248.165.51healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      12-757161940/25/1139994W
      0.05000.00.77177569.70
      47.128.56.254vksaas.ru:8080GET /service/kontur-soprovozhdenie-torgov/otzyvy-o-kontur-sopro
      
      13-757165920/12/1109371W
      0.02000.00.70168529.83
      161.18.125.3new.fonariki.ru:8080GET /brendy/avantmarket/fenix/?p=8 HTTP/1.0
      
      14-757142120/82/1077403W
      0.13000.02.01163340.44
      66.249.76.67goodmedsshops.com:8080GET /order-motrin-online-cs.html?cur=EUR HTTP/1.0
      
      15-75790760/164/1021057W
      0.34000.06.55171077.42
      176.114.132.79thexmel.ru:8080POST /xmel HTTP/1.0
      
      16-757-0/0/1000537.
      0.09400.00.00154006.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-75751760/103/959925W
      0.20000.018.02148265.27
      167.71.81.114obskur.ru:8080GET /server-status HTTP/1.0
      
      18-757-0/0/913028.
      0.361600.00.00142414.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-757200520/107/883703W
      0.2528620.018.82134870.20
      78.85.5.223playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      20-75790780/153/829965W
      0.29000.017.37130095.19
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      21-757-0/0/792602.
      0.136400.00.00123946.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-757-0/0/735909.
      0.094800.00.00112722.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-757-0/0/704156.
      0.192800.00.00110874.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-757-0/0/658820.
      0.046600.00.00111870.76
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-75791890/147/638466W
      0.34300.020.9896713.77
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      26-757-0/0/605321.
      0.114900.00.0091890.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-757-0/0/571463.
      0.0014900.00.0096859.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-757-0/0/534776.
      0.565800.00.0086356.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-757-0/0/532959.
      1.779000.00.0077428.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-7574880/241/479491_
      0.53040.027.4080895.73
      47.128.112.51allautogood.ru:8080GET /image/serie-1689-4015-2-superb-sm.jpg HTTP/1.0
      
      31-757-0/0/456809.
      1.1611500.00.0070800.40
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-757-0/0/428675.
      0.145900.00.00
      Found on 2024-08-12 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5d2850029

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 10-Aug-2024 17:02:32 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 681
      Parent Server MPM Generation: 680
      Server uptime:  9 days 8 hours 3 minutes 53 seconds
      Server load: 8.42 8.08 8.21
      Total accesses: 32317758 - Total Traffic: 4825.9 GB
      CPU Usage: u100.52 s20.24 cu0 cs0 - .015% CPU load
      40.1 requests/sec - 6.1 MB/second - 156.6 kB/request
      19 requests currently being processed, 5 idle workers
      _WWWWWWW_WW_WWWWWW_W_...W.W....W................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-680114830/283/1169519_
      0.57000.042.47171974.17
      207.154.197.113veka-ross.ru:8080GET /s/333313e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      1-680185860/57/1146053W
      0.11000.08.81164037.09
      94.103.86.227lideaenglish.com:8080GET /reviews/ HTTP/1.0
      
      2-680127180/240/1126213W
      0.49000.026.20171863.17
      40.77.167.35tabakrussia.ru:8080GET /product-sitemap4.xml HTTP/1.0
      
      3-680179450/63/1095070W
      0.1269920.05.98167623.53
      95.135.236.200playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      4-68097560/94/1094885W
      0.186710.02.50172696.39
      2a02:2378:103d:1f0f::1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      5-680128340/152/1075775W
      0.34000.05.22154589.42
      84.54.47.190delfiniya-hotel.ru:8080GET /reviews/ HTTP/1.0
      
      6-680204660/4/1064650W
      0.01000.00.05149510.70
      47.128.54.234korvetsms.ru:8080GET /tag/%D1%84%D0%BE%D1%80%D1%81%D1%83%D0%BD%D0%BA%D0%B8/ HTTP
      
      7-6803800/376/1045323W
      0.73000.017.58158234.19
      66.249.79.73medkurs.ru:8080GET /category/sickness_catalog/page/44 HTTP/1.0
      
      8-680105700/259/1020082_
      0.57070.022.74148384.80
      95.181.171.2321stautomobile.ru:8080GET /abrnd915-1.htm HTTP/1.0
      
      9-680138440/166/971094W
      0.35000.020.15153850.38
      45.141.78.254techno-stock.ru:8080GET /catalog/kholodilniki/otdelnostoyashchie/side-by-side/haier
      
      10-68050310/715/950778W
      1.47000.0311.23149651.59
      95.181.171.2321stautomobile.ru:8080GET /abrnd6067-1.htm HTTP/1.0
      
      11-680399780/286/936739_
      0.6103040.0132.10144091.34
      95.163.255.158imenum.ru:8080GET /video/muzhskie-imena/eva-braun-i-adolf-gitler-eva-braun-ad
      
      12-680109980/64/915899W
      0.116620.02.14139312.38
      2a02:2378:103d:1f0f::1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      13-680128360/221/894158W
      0.42110.09.36133984.55
      213.87.137.236xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/main_rolik_Demo.mp4 HTTP/1.0
      
      14-680133210/204/865518W
      0.43000.06.65127666.17
      5.255.231.167sportsnab.org:8080GET / HTTP/1.0
      
      15-680141520/162/816456W
      0.36300.06.96137674.17
      5.253.61.99tvseminary.com:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      16-680154230/57/798033W
      0.131800.08.77123999.91
      46.150.109.253planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      17-680142750/220/764357W
      0.43000.014.02120787.66
      188.166.108.93obskur.ru:8080GET /server-status HTTP/1.0
      
      18-680155470/114/729352_
      0.2305830.06.06113627.65
      91.220.157.153kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      19-680155480/112/703321W
      0.22900.04.06105839.23
      107.148.21.67baby-me.ru:8080GET /wp-content/admin.php HTTP/1.0
      
      20-680170590/79/661872_
      0.15080.01.48103055.45
      95.181.171.2321stautomobile.ru:8080GET /abrnd915-1.htm HTTP/1.0
      
      21-680-0/0/632874.
      0.561900.00.0095992.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-680-0/0/585788.
      0.476000.00.0088559.65
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-680-0/0/567802.
      0.0811700.00.0088981.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-68037560/148/524459W
      0.296620.010.9090799.45
      2a02:2378:103d:1f0f::1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      25-680-0/0/507422.
      0.1611100.00.0074300.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-68037650/485/484751W
      0.92000.019.7674467.88
      5.255.231.203zhaluzi-ekb.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      27-680-0/0/461417.
      0.327300.00.0078802.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-680-0/0/432043.
      0.6211600.00.0069843.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-680-0/0/427232.
      0.0911900.00.0063829.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-680-0/0/381231.
      0.2413300.00.0063872.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-68037690/406/362726W
      0.78000.023.1154911.53
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1723298552.60898804664611816406
      
      32-
      Found on 2024-08-10 14:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc59d91f91f

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 08-Aug-2024 16:22:11 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 606
      Parent Server MPM Generation: 605
      Server uptime:  7 days 7 hours 23 minutes 31 seconds
      Server load: 8.55 9.52 9.85
      Total accesses: 24701160 - Total Traffic: 3721.3 GB
      CPU Usage: u77.49 s18.57 cu0 cs0 - .0152% CPU load
      39.1 requests/sec - 6.0 MB/second - 158.0 kB/request
      28 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWWWWWWWWWWWWWW..W..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-605189740/16/888435W
      0.02000.01.31131640.66
      69.171.249.116rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      1-605134540/700/873535W
      1.43000.0202.26124187.84
      172.233.25.232realnoe-seo.ru:8080GET /author/airosh/ HTTP/1.0
      
      2-605103190/287/856394W
      0.60500.023.97130674.69
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/refill HTTP/1
      
      3-605369300/380/831916W
      0.76500.0398.06129110.02
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/feedback/sche
      
      4-60537210/141/838853W
      0.2913610.024.09130976.05
      176.121.5.54playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      5-605142330/159/806648W
      0.31118020.020.85119885.41
      176.59.43.49playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-605112120/236/807248W
      0.43500.020.50116373.84
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/refill HTTP/1
      
      7-605154610/130/788760W
      0.23500.07.86121771.92
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/refill HTTP/1
      
      8-605176380/43/769459W
      0.06500.03.19113710.59
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/feedback/sche
      
      9-605166150/89/746481W
      0.13000.016.07117003.38
      91.236.50.132defeez.ru:8080GET /shop-2/page/2/?filter_size=size-l%2Csize-m%2Csize-universa
      
      10-605383510/402/724125W
      0.74500.074.43114803.45
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/feedback/sche
      
      11-605179760/36/705401W
      0.06500.01.97109578.53
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/5543/refill HTTP/1
      
      12-605190530/20/692998W
      0.03000.03.26105002.53
      80.94.68.170cbr-products.ru:8080GET /sites/all/modules/glyanec/other/fonts/slick.woff HTTP/1.0
      
      13-605148680/161/681086W
      0.301000.012.89102322.86
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      14-605372220/117/662249W
      0.2226420.06.3993567.98
      37.73.1.58playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      15-605190540/19/616031W
      0.13000.01.38109686.95
      89.248.163.182healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      16-605149410/178/607142W
      0.35000.09.8994138.40
      173.252.83.14vapsmoker.ru:8080GET /index.php?route=product/category&attrb[12]=1-2-6&attrb[13]
      
      17-605167090/96/582536W
      0.16500.04.2692242.11
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/5543/feedback/sche
      
      18-605167120/117/558808W
      0.19000.08.6887335.77
      57.141.0.9rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      19-605180240/45/537784W
      0.10100.015.4781508.21
      54.36.149.240poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/poavilas--ocenka--budet-l
      
      20-605180890/43/505205W
      0.10000.01.9278785.27
      94.102.51.95vimax61.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      21-605180910/24/481276W
      0.04500.01.9771336.65
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/feedback/sche
      
      22-60568310/212/454858W
      0.47500.093.3167332.60
      85.175.98.211nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/refill HTTP/1
      
      23-605231480/34/439666W
      0.0748520.01.7171768.51
      95.190.126.210playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      24-605191530/9/405992W
      0.01160.00.4068027.83
      5.129.227.195samotlorsp.ru:8080GET /images/video/main_bg.mp4 HTTP/1.0
      
      25-605192110/6/395942W
      0.01000.00.1057684.72
      87.250.224.10redsrus.ru:8080GET /product/kontejner-metallicheskij-koa-010/ HTTP/1.0
      
      26-605192120/3/371627W
      0.00000.00.2060630.89
      104.244.73.32doggranat.ru:8080POST /wp-login.php HTTP/1.0
      
      27-605-0/0/359093.
      0.387100.00.0060659.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-605-0/0/339843.
      0.0215400.00.0054007.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-60569020/111/335986W
      0.29000.0207.0252008.07
      146.190.103.103obskur.ru:8080GET /server-status HTTP/1.0
      
      30-605-0/0/298621
      Found on 2024-08-08 13:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5d7d93aa7

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 06-Aug-2024 16:27:52 MSK
      Restart Time: Thursday, 01-Aug-2024 08:58:39 MSK
      Parent Server Config. Generation: 508
      Parent Server MPM Generation: 507
      Server uptime:  5 days 7 hours 29 minutes 13 seconds
      Server load: 7.64 9.21 9.42
      Total accesses: 17733892 - Total Traffic: 2639.4 GB
      CPU Usage: u52.16 s12.23 cu0 cs0 - .014% CPU load
      38.6 requests/sec - 5.9 MB/second - 156.1 kB/request
      17 requests currently being processed, 7 idle workers
      WWWW_.__WW_WW.....W.W.W.W._.W.........._.W...W....._....WW......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-507292170/41/631806W
      0.0828120.07.4188379.48
      91.211.132.65playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      1-507388680/299/620322W
      0.631300.044.8188763.58
      46.150.109.253planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      2-50747170/182/594810W
      0.37600.021.4990284.97
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      3-50719830/159/587074W
      0.34000.012.1591568.52
      17.246.23.3824-7gamer.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      4-507108710/9/591541_
      0.01000.00.5392700.41
      66.249.73.98elektrofokus4.buzz:8080GET /robots.txt HTTP/1.0
      
      5-507-0/0/575163.
      0.13600.00.0081675.18
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-50788990/93/569510_
      0.2004810.011.7980782.74
      213.180.203.210torgsp.ru:8080GET /gryazezaschitnye-pokrytiya/rubber-track/dorozhka-monetka-t
      
      7-50776580/103/556360_
      0.22011600.017.0985862.23
      31.163.12.51kursach37.com:8080POST /primer-zapolneniya-dnevnika-po-praktike/?wc-ajax=get_refr
      
      8-507357640/258/538068W
      0.556520.017.7077114.27
      37.52.182.120playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      9-50777380/105/526227W
      0.22400.019.6281946.42
      185.70.131.190planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      10-50777400/93/506445_
      0.1805880.09.2878041.60
      5.253.61.99kursach37.com:8080POST /yzi8vgwctv/wp-cron.php?doing_wp_cron=1722950872.253245115
      
      11-50797170/71/495221W
      0.12000.01.9873397.03
      213.87.130.36gta5rp.info:8080GET /transport/lizing/ HTTP/1.0
      
      12-507104610/25/489841W
      0.05000.011.8272084.39
      5.255.231.97secret-mebel.ru:8080GET / HTTP/1.0
      
      13-507-0/0/483123.
      0.226300.00.0072231.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-507-0/0/467827.
      0.0211100.00.0067635.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-507-0/0/434972.
      0.621000.00.0078808.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-507-0/0/427067.
      0.139700.00.0066203.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-507-0/0/410823.
      0.1810100.00.0063993.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-50722470/165/394577W
      0.34000.084.4761300.63
      31.163.12.51kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      19-507-0/0/377503.
      0.412300.00.0057983.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-507251850/460/358700W
      1.06000.0134.1356108.05
      95.152.62.145gf58.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      21-507-0/0/348522.
      0.7017000.00.0050579.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-507376390/146/327942W
      0.302800.03.9448532.50
      95.161.221.176techno-stock.ru:8080POST /bitrix/admin/esol_import_excel.php?PROFILE_ID=0&lang=ru H
      
      23-507-0/0/315055.
      0.0716200.00.0050965.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-507376420/337/302924W
      0.691000.086.8948667.97
      46.150.109.253planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      25-507-0/0/290688.
      0.2817100.00.0040783.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-507376430/199/270535_
      0.410610.031.9343894.04
      46.150.109.253planetatextilhome.ru:8080GET /komplekti-postelnogo-belya/page=3;/ HTTP/1.0
      
      27-507-0/0/262881.
      0.0117400.00.0044804.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-507377080/330/249251W
      0.72000.063.7739288.21
      64.23.159.209obskur.ru:8080GET /server-status HTTP/1.0
      
      29-507-0/0/249303.
      0.0017500.00.0039458.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-507-0/0/220457.
      0.1413000.00.0039118.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-507-0/0/210031.
      0.0017600.00.0030045.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-507-0/0/198838.
      0.0316700.00.0032639.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-507-0/0/190998.
      0.7514200.
      Found on 2024-08-06 13:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5b98b339c

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 27-May-2024 18:42:57 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 265
      Parent Server MPM Generation: 264
      Server uptime:  5 days 8 hours 25 minutes 35 seconds
      Server load: 10.56 11.15 11.45
      Total accesses: 21897227 - Total Traffic: 1884.2 GB
      CPU Usage: u166.48 s43.85 cu0 cs0 - .0455% CPU load
      47.4 requests/sec - 4.2 MB/second - 90.2 kB/request
      23 requests currently being processed, 5 idle workers
      WWW_W.._.WW.W.WW._WW....W._.._.WWW.WWW....W.WW.W.....W..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-264114110/35/625030W
      0.06000.02.4158157.60
      5.255.231.126smdevelopment.ru:8080GET /%E0%A4%AC%E0%A5%87%E0%A4%B8%E0%A4%BE-%E0%A4%95%E0%A5%87-%E
      
      1-26451490/74/615438W
      0.121000.03.5856482.58
      5.253.61.99neilyoung.ru:8080POST /wp-cron.php?doing_wp_cron=1716824566.03840398788452148437
      
      2-264134740/7/610979W
      0.01000.00.3955813.73
      3.17.156.231test.ile-market.com:8080GET /gruzopodemnoe-oborudovanie/gpo-tali/tali-ruchnye-chervyach
      
      3-264179300/266/598512_
      0.49010.059.8952430.38
      5.255.231.104crazy-sport.ru:8080GET /robots.txt HTTP/1.0
      
      4-264376640/87/598108W
      0.139810.04.8151835.61
      176.59.198.90playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      5-264-0/0/587231.
      0.01200.00.0048551.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-264-0/0/573632.
      0.083200.00.0049662.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-264269770/528/571251_
      0.9103670.033.3346827.12
      3.147.43.13winter-ugg.ru:8080GET /specials/cvet_zoloto~olivkoviy/jenskiy-razmer_37-6-us/?att
      
      8-264-0/0/555808.
      0.044300.00.0049470.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-264331040/307/551256W
      0.5832220.016.7151433.91
      176.105.198.226playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      10-26465450/92/539670W
      0.17000.04.5047078.46
      87.250.224.47nabatt.ru:8080GET /?id=398 HTTP/1.0
      
      11-264-0/0/534774.
      0.053900.00.0044309.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-2643990/194/512350W
      0.33000.010.3445456.31
      87.250.224.242nabatt.ru:8080GET /products/gutturopalatine1441179?id=637 HTTP/1.0
      
      13-264-0/0/496792.
      0.21810490.00.0043613.52
      157.90.182.27goodmedsshops.com:8080GET /order-super-active-pack-20-online-cs.html?cur=CHF HTTP/1.0
      
      14-26456820/129/481019W
      0.21000.06.5343876.17
      5.255.231.157nabatt.ru:8080GET /?id=178 HTTP/1.0
      
      15-264392030/141/476048W
      0.24000.015.1343527.77
      223.113.128.230egorova.online:8080GET / HTTP/1.0
      
      16-264-0/0/469650.
      0.142600.00.0039131.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-264215980/507/459682_
      0.86000.044.6640283.71
      18.191.15.93pstr.spb.ru:8080GET /apartments/zhk__pervomajskij__dom_13_1/media/photos/e/7/me
      
      18-26476320/111/436481W
      0.21000.06.6839306.46
      95.163.36.19sdelali-sami.ru:8080GET /remontiruem-avto/262-kak-pravilno-zapayat-bamper-video.htm
      
      19-26456840/91/421044W
      0.16000.011.3239013.02
      136.243.228.180migtime.ru:8080GET /?c=easy-blt-wrap-simply-home-cooked-ll-RLOPrAuA HTTP/1.0
      
      20-264-0/0/401133.
      0.182800.00.0035524.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-264-0/0/384962.
      0.004900.00.0035785.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-264-0/0/368705.
      0.104800.00.0033134.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-264-0/0/353451.
      0.274500.00.0031774.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-26411070/189/347194W
      0.35000.011.1028677.06
      66.249.66.45nabatt.ru:8080GET /products/composture1601344?id=424 HTTP/1.0
      
      25-264-0/0/332895.
      0.512900.00.0030891.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-264393520/253/309717_
      0.4305030.013.6425655.58
      87.250.224.245smdevelopment.ru:8080GET /mindfulness/being-well-podcast-self-helps-biggest-misconce
      
      27-264-0/0/299253.
      0.224200.00.0025245.18
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-264-0/0/294352.
      0.102500.00.0024969.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-264324570/338/274340_
      0.5602450.023.8223965.30
      3.142.219.89ile-market.com:8080GET /gidravlicheskij-shtabeler-kak-vybrat-luchshij/ HTTP/1.0
      
      30-264-0/0/259402.
      0.263800.00.0023869.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-264181850/549/264061W
      0.99000.032.5020609.56
      3.135.244.8winter-ugg.ru:8080GET /specials/cvet_myatnie~chocolate/?attrb%5B2%5D=36-41-53 HTT
      
      32-264325480/319/253249W
      0.54000.018.95210
      Found on 2024-05-27 15:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5f0d16e59

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 26-May-2024 12:50:06 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 213
      Parent Server MPM Generation: 212
      Server uptime:  4 days 2 hours 32 minutes 44 seconds
      Server load: 10.66 10.62 11.25
      Total accesses: 16164827 - Total Traffic: 1359.2 GB
      CPU Usage: u128.5 s35.06 cu0 cs0 - .0461% CPU load
      45.6 requests/sec - 3.9 MB/second - 88.2 kB/request
      33 requests currently being processed, 18 idle workers
      _W_WWWW____WWWW_WWWWWW_WWW_WWWWW_C_W_WW_W_W__WW_WW_.............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-212249670/345/489233_
      0.64020490.015.0743730.33
      5.253.61.14kkrk.ru:8080GET / HTTP/1.0
      
      1-212361250/235/481243W
      0.4137530.010.3743894.26
      2.132.49.241playbox.mobi:8080GET /uploads/files/2022-11/1667924667_fifamobile_18_0_02.apk HT
      
      2-212302990/250/474144_
      0.55060.050.3341746.84
      66.102.9.193luxurysweets.ru:8080GET /min/f=catalog/view/javascript/bootstrap/css/bootstrap.min.
      
      3-21243880/74/463754W
      0.141500.04.7540378.23
      46.150.109.253planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      4-212406550/196/465358W
      0.38000.027.7638148.11
      95.108.213.178nabatt.ru:8080GET /products/disdainful1526694?id=394 HTTP/1.0
      
      5-21216800/26/456684W
      0.06100.02.0737671.70
      95.108.213.179nabatt.ru:8080GET /products/hernandia1952115?id=270 HTTP/1.0
      
      6-212316110/159/450231W
      0.328030.011.0236576.68
      2.132.49.241playbox.mobi:8080GET /uploads/files/2022-11/1667924667_fifamobile_18_0_02.apk HT
      
      7-21275060/15/444826_
      0.0302140.00.5335205.80
      89.117.60.222nemagi.ru:8080GET /wp-admin/css/colors/cloud.php HTTP/1.0
      
      8-21244870/138/432623_
      0.2403100.05.5535483.37
      95.159.144.208camrealtime.ru:8080GET /ivanovo-veb-kamery/ HTTP/1.0
      
      9-21219060/147/429649_
      0.29010.07.4237630.57
      45.77.72.21e-gu.spb.ru:8080HEAD / HTTP/1.0
      
      10-21262550/34/416439_
      0.07000.01.9936683.82
      139.59.132.8obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-21276320/21/410874W
      0.07400.00.4033953.93
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      12-212319850/313/389910W
      0.602700.016.0234264.35
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      13-21276330/10/386442W
      0.01100.00.2933711.63
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-21277720/11/370558W
      0.01400.00.2833220.13
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      15-212272180/340/364992_
      0.74013500.011.8333454.44
      91.222.217.183terapiazvu.com:8080GET /wp-json/anycomment/v1/comments?post=3372&parent=0&per_page
      
      16-21277730/6/359908W
      0.00000.00.2229917.87
      87.250.224.30nabatt.ru:8080GET /?id=325 HTTP/1.0
      
      17-212272240/323/352719W
      0.64400.013.1231230.26
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      18-212197930/394/335639W
      0.842700.0478.3629544.83
      66.249.64.229kuhni-ryadom.ru:8080GET /zpdf-24069w72595.html HTTP/1.0
      
      19-21277740/11/320953W
      0.01300.00.7429636.88
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      20-21277750/18/301458W
      0.02300.00.3625871.58
      176.60.54.228vetsnab.info:8080GET /?s=%D0%98%D0%BD%D1%82%D1%80%D0%BE%D0%B2%D0%B8%D1%82&asp_ac
      
      21-21279190/13/293009W
      0.03000.00.6025639.44
      146.70.111.132cubomer.com:8080POST / HTTP/1.0
      
      22-21220460/130/281138_
      0.240125810.06.4023521.17
      87.250.224.214otzyvichok.com:8080GET /vnimanie-ooo-tehno-m-servisnyj-tsentr-moskva/ HTTP/1.0
      
      23-21279220/9/267839W
      0.01500.00.8923432.41
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      24-21220520/139/261934W
      0.27200.04.5220944.67
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      25-21279230/4/250568W
      0.01000.00.0621172.88
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      26-21291680/1/230486_
      0.00040110.00.0018686.16
      5.253.61.99e-gu.spb.ru:8080GET /s_rss/rssn.php?xpr=1&rbrid=0 HTTP/1.0
      
      27-21279250/13/222140W
      0.03000.00.7718805.97
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      28-21279260/8/218205W
      0.01400.00.5819044.30
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      29-21279270/6/206744W
      0.00400.00.2616455.91
      5.253.61.99irinavasilevau.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      30-21279290/24/193995W
      0.05000.02.4416824.88
      89.117.60.222nemagi.ru:8080GET /wp-admin/includes/cloud.php HTTP/1.0
      
      31-21284560/13/195801W
      0.02000.00.48
      Found on 2024-05-26 09:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc55b1334ed

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 25-May-2024 11:30:47 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 179
      Parent Server MPM Generation: 178
      Server uptime:  3 days 1 hour 13 minutes 25 seconds
      Server load: 13.67 12.33 11.59
      Total accesses: 11852420 - Total Traffic: 916.9 GB
      CPU Usage: u36.86 s8.36 cu0 cs0 - .0172% CPU load
      45 requests/sec - 3.6 MB/second - 81.1 kB/request
      28 requests currently being processed, 4 idle workers
      WWWWWWW_WWWWW_WWW_..W_..W.WW..WWW.WW.W....WW....W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-178158570/611/370196W
      1.294830.034.1030206.90
      195.211.63.144playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      1-178404310/0/366793W
      0.11000.00.0030309.80
      94.102.51.144vimax61.ru:8080GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      2-178270100/114/353339W
      0.32000.021.2928411.93
      79.139.185.114poselok-britanika.ru:8080GET /index.php?route=information/contact/houses HTTP/1.0
      
      3-178389430/39/348264W
      0.07000.01.8728270.80
      45.88.91.110trackir.ru:8080GET /wp-admin/images/Mhbgf.php HTTP/1.0
      
      4-178391780/24/347467W
      0.05000.01.6826739.56
      95.108.213.170nabatt.ru:8080GET /products/goodish126905?id=163 HTTP/1.0
      
      5-178394300/19/343382W
      0.03000.00.9926389.49
      95.213.243.88detimodastil.ru:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      6-178272870/81/338904W
      0.20000.05.2126116.12
      3.145.54.7ile-market.com:8080GET /blok-montagnyj-tor-hqgl-k1-20-t-0-ushko/ HTTP/1.0
      
      7-178351570/115/333636_
      0.2103030.06.2925761.64
      18.119.141.44ile-market.com:8080GET /koleso-apparatnoe-povorotnoe-scg-25-50mm/ HTTP/1.0
      
      8-178395750/21/322064W
      0.04000.01.3124824.59
      64.124.8.23torgsp.ru:8080GET /otdelochnie-materiali/plitka/mozaika/mosaic-hexagon/page-2
      
      9-178286760/58/317855W
      0.115300.02.3725951.33
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      10-178272900/123/308509W
      0.244500.07.6224631.27
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      11-178353370/104/307453W
      0.24000.06.6023225.43
      212.102.37.170dscholpan.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Favisystem.ru%2Fbitrix%2Fr
      
      12-178353390/78/288134W
      0.15000.04.1123683.00
      18.223.170.21test.ile-market.com:8080GET /shtabeler-samokhodnyj-1-5-t-4-5-m-xilin-cpd15r-s-protivove
      
      13-178188040/441/288229_
      0.9402330.0300.5423781.75
      18.217.187.179ile-market.com:8080GET /gruzopodemnoe-oborudovanie/podemniki/podemniki-14-m/ HTTP/
      
      14-178355100/96/272437W
      0.22000.05.3423393.91
      3.140.198.12ile-market.com:8080GET /stremyanka-stalnaya-tor-stl7/ HTTP/1.0
      
      15-178287660/130/273204W
      0.27000.08.3223104.21
      124.243.151.237bau-hoff.ru:8080GET /catalog/bezramnoe/bezramnoe-osteklenie-tuttovetro/ HTTP/1.
      
      16-178355160/31/269564W
      0.06400.01.8621397.60
      185.70.131.190planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      17-178355190/75/263382_
      0.1603190.03.3921438.57
      95.108.213.211xn--80adxpabdj7eud.xn--p1ai:808GET / HTTP/1.0
      
      18-178-0/0/248847.
      0.00400.00.0019451.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-178-0/0/237922.
      1.06800.00.0019837.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-178212550/154/228969W
      0.362800.06.9417985.96
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      21-178355230/37/221658_
      0.09011770.02.7317578.58
      5.165.0.174kursach37.com:8080GET /work/reklamno-informacionnaya-rabota/ HTTP/1.0
      
      22-178-0/0/210457.
      0.493000.00.0016102.74
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-178-0/0/201018.
      0.292100.00.0016576.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-178288970/54/193819W
      0.114840.02.6114165.31
      195.211.63.144playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      25-178-0/0/184121.
      0.111200.00.0014140.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-178289040/130/170030W
      0.24000.016.4313457.52
      5.253.61.99pcio.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      27-178290530/148/164664W
      0.361400.07.5912526.78
      5.253.61.99vseokrovle.com:8080POST /wp-admin/admin-ajax.php?action=rocket_preload&nonce=0b155
      
      28-178-0/0/159752.
      0.072200.00.0013031.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-178-0/0/151735.
      0.013600.00.0011336.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-178290600/169/142905W
      0.41000.08.8111844.35
      213.180.203.68oblaka-fitness.ru:8080GET / HTTP/1.0
      
      31-178356940/58/146329W
      0.13000.012.4110755.60
      5.255.231.182
      Found on 2024-05-25 08:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc597273e72

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 24-May-2024 09:48:32 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 122
      Parent Server MPM Generation: 121
      Server uptime:  1 day 23 hours 31 minutes 10 seconds
      Server load: 10.97 11.33 11.64
      Total accesses: 7504085 - Total Traffic: 504.1 GB
      CPU Usage: u26.86 s6.25 cu0 cs0 - .0194% CPU load
      43.9 requests/sec - 3.0 MB/second - 70.4 kB/request
      13 requests currently being processed, 14 idle workers
      WWW_WW___W__W__.WW__W__WW_.W....................................
      ......................._........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-121273190/288/233108W
      0.54100.027.2716637.89
      213.180.203.73crimezone.ru:8080GET /news/1869362/ya-ne-idealen-sergej-lazarev-rasskazal-pochem
      
      1-121354130/21/228982W
      0.053000.04.0016353.58
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaezd.php HTTP/1.0
      
      2-121374260/50/223216W
      0.06100.01.6615718.67
      94.232.57.204xn--80aaahbq0bdcehfwfx9udf.xn--POST /wp-admin/admin-ajax.php HTTP/1.0
      
      3-121354710/101/220548_
      0.15040.04.2614889.37
      18.191.150.149teploizolyaciya-info.ru:8080GET /shumoizolyacija/shumoizolyacija/shumoizolyacija_video/vide
      
      4-121354720/105/217137W
      0.19000.04.9814717.51
      95.108.213.168nabatt.ru:8080GET /products/barbaralalia207340?id=133 HTTP/1.0
      
      5-121318120/133/214195W
      0.24000.07.1714383.46
      136.243.228.180migtime.ru:8080GET /?c=danielle-brandon-s-mouthpiece-what-is-an-airwaav-and-ll
      
      6-121346650/125/212666_
      0.230730.019.6114845.73
      47.128.46.54rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      7-121364850/84/206904_
      0.13011420.03.9713990.09
      66.249.66.7aparthouse.ru:8080GET / HTTP/1.0
      
      8-121382010/17/204049_
      0.0207760.00.9314276.02
      58.187.175.42new.fonariki.ru:8080GET /brendy/avantmarket/naturehike/?filter[price][from]=0&filte
      
      9-121366060/63/197288W
      0.10400.02.5213255.56
      5.253.61.99tvseminary.fun:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      10-121283310/175/191260_
      0.3403390.011.5313120.31
      3.145.35.162ile-market.com:8080GET /kran-mostovoj-odnobalochnyj-opornyj-odnoprolyotnyj-2-t-pro
      
      11-121261710/236/193329_
      0.4103220.014.0912895.59
      3.149.229.15test.ile-market.com:8080GET /domkrat-reechnyj-tor-dr-16000-16t/ HTTP/1.0
      
      12-121300490/62/180189W
      0.113000.03.7112556.40
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      13-121261720/288/178803_
      0.53000.013.9112569.70
      149.28.228.65rutracker-net.ru:8080GET /js/rtn/donate.js HTTP/1.0
      
      14-121318770/230/168642_
      0.42000.015.0312245.87
      159.89.12.166obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-121-0/0/172720.
      0.24100.00.0012001.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-121343780/96/167556W
      0.21000.06.1411520.75
      159.89.12.166obskur.ru:8080GET /server-status HTTP/1.0
      
      17-121366070/67/165987W
      0.12000.02.8412033.61
      5.255.231.80nabatt.ru:8080GET /?id=826 HTTP/1.0
      
      18-121382600/8/154075_
      0.01000.01.2910910.12
      3.17.29.195pstr.spb.ru:8080GET /apartments/zhk__pervomajskij__dom_13_1/js/photoswipe/js/ui
      
      19-121382620/5/147995_
      0.00010590.00.1510254.50
      87.250.224.38nabatt.ru:8080GET /products/monochromat1106340?id=474 HTTP/1.0
      
      20-121235430/12/143032W
      0.021100.028.609787.84
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      21-121383490/11/137670_
      0.010280.00.949650.54
      157.245.156.110opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      22-121383500/15/130102_
      0.02000.00.278959.42
      149.28.228.65rutracker-net.ru:8080GET /js/rtn/rmodal.js HTTP/1.0
      
      23-121383510/5/124355W
      0.00200.00.178358.73
      5.35.115.24orangutanbarber.ru:8080GET / HTTP/1.0
      
      24-121301380/174/122445W
      0.333000.010.287995.25
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      25-121383520/10/113345_
      0.0101250.01.018456.18
      18.223.169.197test.ile-market.com:8080GET /gruzopodemnoe-oborudovanie/gpo-tali/tali-ruchnye-chervyach
      
      26-121-0/0/106111.
      0.0728500.00.007465.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-121144940/591/103648W
      1.17000.030.857820.68
      101.108.251.209fa-ton.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      28-121-0/0/98612.
      0.0031200.00.006858.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-121-0/0/91995.
      0.0030700.00.006127.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-121-0/0/90596.
      1.007600.00.006039.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-121-0/0/90731.
      0.8775190.00.006027.17
      18.225.56.194test.ile-market.com:8080GET /tal-ruc
      Found on 2024-05-24 06:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc53f456fee

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 24-May-2024 03:45:45 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 115
      Parent Server MPM Generation: 114
      Server uptime:  1 day 17 hours 28 minutes 23 seconds
      Server load: 21.72 22.03 17.12
      Total accesses: 6501069 - Total Traffic: 431.1 GB
      CPU Usage: u7.6 s.68 cu0 cs0 - .00555% CPU load
      43.5 requests/sec - 3.0 MB/second - 69.5 kB/request
      68 requests currently being processed, 45 idle workers
      _WWW_WW_WWW_WW_W_WWGWWW_W_WWW_WWWWWW__W_WWWWWWW_GWWWW__C_WW_WWW_
      WWW_WWGWWWWWW_W_W_WWW_W__W_______________W__W__W_...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-114276620/17/198998_
      0.0307890.00.3213823.42
      47.128.20.21razboravto96.ru:8080GET /avtomobili/citroen/xsara-1997-2000/?n_items=12656%2C14690%
      
      1-114277300/15/197134W
      0.03300.00.4413778.14
      213.180.203.143gai-news.ru:8080GET /news/4806967-v-mamontovskom-rajone-zakryli-uchastok-dorogi
      
      2-114277760/8/189603W
      0.02600.00.3512857.59
      213.180.203.180gai-news.ru:8080GET /news/4698335-agent-guseva-o-perehode-v-nhl-u-nikity-net-ge
      
      3-114278750/20/188477W
      0.02500.00.6212764.17
      5.255.231.94gai-news.ru:8080GET /news/4759828-v-nignekamske-zapustili-tramvaj-pobedy.html H
      
      4-114275180/15/185412_
      0.04067580.00.8012407.40
      83.99.151.68ultra-irk.ru:8080GET /product/knopka-d-10-dc-451-zelkrasn-bez-fiksacii/ HTTP/1.0
      
      5-114279580/12/183414W
      0.02300.00.9412156.68
      213.180.203.99gai-news.ru:8080GET /news/4750341-tiktok-podal-isk-v-sud-izza-zakona-o-zaprete-
      
      6-114280640/25/180918W
      0.04300.00.5912462.66
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      7-114275090/23/175909_
      0.04000.00.6311980.51
      209.38.208.202obskur.ru:8080GET /v2/_catalog HTTP/1.0
      
      8-114281410/11/173296W
      0.02100.00.2812069.56
      95.108.213.83irbis-bor.ru:8080GET /promyshlennye-gazovye-kotly/gazovye-napolnye-kotly-bars/ko
      
      9-114281490/7/167436W
      0.02100.00.1010986.05
      213.180.203.108gai-news.ru:8080GET /news/4841692-amerikanskie-neftyaniki-hotyat-vernutsya-na-r
      
      10-114275100/4/162059W
      0.001700.00.0711121.39
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      11-114281680/14/163733_
      0.03012800.010.6310938.29
      83.99.151.66sportsnab.org:8080GET /brand/Cobra+Labs/?sort=name&order=asc HTTP/1.0
      
      12-114281790/13/152712W
      0.02400.00.6110211.54
      213.180.203.67gai-news.ru:8080GET /news/4841185-alnasr-spassya-ot-porageniya-v-kontsovke-matc
      
      13-114281940/17/151194W
      0.04200.00.3010564.20
      95.108.213.139gai-news.ru:8080GET /news/4841682-deputat-gosdumy-nazval-ukrainskie-vojska-atak
      
      14-114275130/38/143437_
      0.08030.02.079848.01
      92.118.39.240obskur.ru:8080GET / HTTP/1.0
      
      15-114282900/11/147687W
      0.02400.00.079710.75
      213.180.203.86gai-news.ru:8080GET /news/4593236-agent-zaschitnika-tsska-roshi-rossijskij-pasp
      
      16-114282910/9/141726_
      0.02020240.011.739685.79
      194.63.143.75nordmedica.ru:8080GET /?s=%D0%9C%D0%B0%D0%BA%D0%B0%D1%80&post_type=product HTTP/1
      
      17-114275140/8/141563W
      0.02600.00.379902.83
      213.180.203.90gai-news.ru:8080GET /news/4841500-beglov-soobschil-chto-peterburg-gotovitsya-po
      
      18-114284210/8/131610W
      0.00400.00.049454.62
      95.108.213.151gai-news.ru:8080GET /news/4507305-shajba-dorofeeva-pomogla-vegasu-obygrat-sentl
      
      19-113225080/17/125148G
      0.024300.01.248765.12
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      20-114284220/12/123827W
      0.02200.00.608567.47
      5.255.231.76gai-news.ru:8080GET /news/4826988-tsrvena-zvezda-vedet-peregovory-s-dgordanom-l
      
      21-114284230/11/117276W
      0.01200.00.188313.30
      95.108.213.98xn--e1affkjagnm1k.xn--p1ai:8080GET /product/chexol-na-divan-s-vystupom-sleva-shampan/ HTTP/1.0
      
      22-114284250/7/109907W
      0.00300.00.487653.30
      213.180.203.90gai-news.ru:8080GET /news/4841235-real-sohranyaet-interes-k-joro-no-est-problem
      
      23-114285050/7/108214_
      0.01030.00.227275.51
      92.118.39.240vekaross.ru:8080GET / HTTP/1.0
      
      24-114285070/1/105064W
      0.00400.00.006925.43
      95.108.213.139gai-news.ru:8080GET /news/4664828-peskov-reshenie-o-konfiskatsii-aktivov-rossii
      
      25-114285080/12/96322_
      0.02000.00.527248.93
      45.145.88.207areasam.ru:8080GET /news/zdorove/ HTTP/1.0
      
      26-114285100/1/91502W
      0.00400.00.006566.12
      213.180.203.106gai-news.ru:8080GET /news/4553468-mid-britanii-g7-predstavit-shemy-konfiskatsii
      
      27-114285130/2/88589W
      0.00400.00.006580.34
      213.180.203.27gai-news.ru:8080GET /news/4563678-peskov-rf-vedet-dialog-so-stranami-opasayusch
      
      28-114285150/12/87857W
      0.02000.00.196192.00
      5.253.61.99osipovichinasutki.by:8080POST /wp-cron.php?doing_wp_cron=1716511544.68336391448974609375
      
      29-114285180/11/80111_
      0.01013840.00.365359.28
      18.221.106.128winter-ugg.ru:8080GET /specials/cvet_kapuchino~oranjeviy/jenskiy-razmer_38-7-us/?
      
      30-114285210/0/77207W
      0.06400.00.005076.36
      
      Found on 2024-05-24 00:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc549bbae70

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 23-May-2024 10:03:45 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  23 hours 46 minutes 23 seconds
      Server load: 13.15 13.14 12.76
      Total accesses: 3325914 - Total Traffic: 229.4 GB
      CPU Usage: u28.43 s6.48 cu0 cs0 - .0408% CPU load
      38.9 requests/sec - 2.7 MB/second - 72.3 kB/request
      13 requests currently being processed, 11 idle workers
      _WW_WW_WW___W............_.W........W...W..__W._W.W..._.........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-77240250/167/111037_
      0.41000.011.428254.14
      18.224.38.43pstr.spb.ru:8080GET /media/photos/9/d/media/bimages/5/6/js/fancy/media/projects
      
      1-77243460/224/111211W
      0.56000.011.327851.88
      47.128.39.139ed-pilula.com:8080GET /order-zenegra-online-pt.html?cur=KWD HTTP/1.0
      
      2-77299680/13/107517W
      0.024300.01.097401.77
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      3-77313730/71/108402_
      0.22012800.03.807242.44
      188.162.140.31kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      4-77191870/250/103307W
      0.634200.09.327322.84
      5.253.61.99gk-garant.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=0&s
      
      5-77317340/79/105707W
      0.17000.03.957158.74
      3.129.23.200moyoukrashenie.ru:8080GET /?in=basket&action=add&tovid=8194&ref=yes&sl=en&currency=GB
      
      6-77333390/27/101388_
      0.050710.01.887146.22
      78.46.108.24fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=https://e
      
      7-77318190/69/99206W
      0.17000.03.486940.89
      178.178.225.236atv-motoshop.ru:8080POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      8-77258410/74/99469W
      0.16000.04.827197.31
      2.73.48.22kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      9-77334830/22/93298_
      0.04014190.00.966366.46
      37.221.202.54kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      10-77259380/200/92192_
      0.4701150.013.396356.48
      3.21.46.181stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=1052%2C1047
      
      11-77259390/207/90337_
      0.52000.019.576115.29
      165.227.173.41obskur.ru:8080GET /v2/_catalog HTTP/1.0
      
      12-77336700/13/87581W
      0.03000.00.315848.41
      165.227.173.41obskur.ru:8080GET /server-status HTTP/1.0
      
      13-77-0/0/85526.
      0.138000.00.006298.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-77-0/0/79861.
      0.225100.00.005817.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-77-0/0/79849.
      0.047800.00.005375.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-77-0/0/75635.
      0.135300.00.005427.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-77-0/0/76924.
      0.037500.00.005640.29
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-77-0/0/73715.
      0.311500.00.005653.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-77-0/0/68178.
      0.027700.00.005007.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-77-0/0/65780.
      0.231700.00.004711.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-77-0/0/62978.
      0.105400.00.004639.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-77-0/0/58005.
      0.028100.00.004266.18
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-77-0/0/56784.
      0.027400.00.003963.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-77-0/0/57278.
      0.625900.00.003894.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-77271960/174/50071_
      0.43030.07.764120.11
      159.223.80.189love2knit.ru:8080GET /wp-includes/Text/Diff/ HTTP/1.0
      
      26-77-0/0/48794.
      0.115600.00.003486.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-77271990/164/45192W
      0.44000.06.583427.25
      91.222.217.183terapiazvu.com:8080GET /wp-json/anycomment/v1/comments?post=3372&parent=0&per_page
      
      28-77-0/0/46189.
      0.086100.00.003310.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-77-0/0/39885.
      0.046900.00.002801.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-77-0/0/39326.
      0.154600.00.002775.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-77-0/0/41759.
      0.03721690.00.002900.11
      27.44.203.7torgsp.ru:8080GET /images/thumbnails/270/270/detailed/9/bd7f969822db39b069226
      
      32-77-0/0/35813.
      0.415800.00.003116.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-77-0/0/37274.
      0.33900.00.002879.15
      
      Found on 2024-05-23 07:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc55f0d9fc2

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 13-May-2024 01:19:30 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 5159
      Parent Server MPM Generation: 5158
      Server uptime:  148 days 21 hours 36 minutes 9 seconds
      Server load: 8.10 9.44 10.22
      Total accesses: 498117492 - Total Traffic: 39600.9 GB
      CPU Usage: u455.94 s108.81 cu0 cs0 - .00439% CPU load
      38.7 requests/sec - 3.2 MB/second - 83.4 kB/request
      11 requests currently being processed, 6 idle workers
      W_......._......__......W...W.....W......W.WWW.W._WW......._....
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-515857810/252/16727213W
      0.50000.017.321342602.13
      142.93.143.8obskur.ru:8080GET /server-status HTTP/1.0
      
      1-5158144380/11/16406979_
      0.01000.00.371344037.13
      123.186.78.215doctorborn.ru:8080GET / HTTP/1.0
      
      2-5158-0/0/16110998.
      0.001700.00.001312642.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-5158-0/0/15823669.
      0.185500.00.001295648.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-5158-0/0/15576326.
      0.292900.00.001273373.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-5158-0/0/15361206.
      0.295400.00.001250815.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-5158-0/0/15069317.
      0.214300.00.001250372.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-5158-0/0/14803049.
      0.275200.00.001204259.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-5158-0/0/14509039.
      0.16800.00.001197980.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-515897930/129/14177049_
      0.22010.016.751147266.50
      188.130.129.101finslet.ru:8080GET /rabota-naborschik-teksta-otzyvy HTTP/1.0
      
      10-5158-0/0/13884241.
      0.133100.00.001144826.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-5158-0/0/13579181.
      0.211100.00.001121890.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-5158-0/0/13250884.
      0.142100.00.001080657.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-5158-0/0/12795351.
      0.142700.00.001044226.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-5158-0/0/12434462.
      0.543700.00.001024887.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-5158-0/0/12048927.
      0.064200.00.00976920.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-5158101970/112/11622671_
      0.20000.04.19957134.81
      142.93.143.8obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-5158107330/101/11166391_
      0.22010580.05.60918115.88
      47.128.51.79ed-pilula.com:8080GET /order-jelly-pack-15-online-it.html?cur=USD HTTP/1.0
      
      18-5158-0/0/10748593.
      0.101600.00.00901536.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-5158-0/0/10268725.
      0.083000.00.00851869.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-5158-0/0/9862562.
      0.026000.00.00808044.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-5158-0/0/9416929.
      0.016200.00.00773873.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-5158-0/0/8919328.
      0.065300.00.00738847.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-5158-0/0/8523085.
      0.504600.00.00697550.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-5158102910/89/8200060W
      0.15000.05.09668244.75
      94.25.179.153camrealtime.ru:8080GET /troiczk-veb-kamery/ HTTP/1.0
      
      25-5158-0/0/7815887.
      0.286100.00.00642952.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-5158-0/0/7540762.
      0.023900.00.00627903.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-5158-0/0/7261587.
      0.053200.00.00595876.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-5158108420/36/7003310W
      0.074400.01.13577003.25
      40.77.167.14kuhni-ryadom.ru:8080GET /product/2cwncsp HTTP/1.0
      
      29-5158-0/0/6714773.
      0.044500.00.00548928.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-5158-0/0/6434514.
      0.392400.00.00536035.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-5158-0/0/6140976.
      0.372800.00.00500253.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-5158-0/0/5888961.
      0.053400.00.00478514.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-5158-0/0/5581335.
      0.024800.00.00457459.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-515838680/243/5288803W
      0.52000.019.73440354.
      Found on 2024-05-12 22:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5567bed47

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 08-May-2024 17:38:10 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4981
      Parent Server MPM Generation: 4980
      Server uptime:  144 days 13 hours 54 minutes 49 seconds
      Server load: 11.06 11.54 11.62
      Total accesses: 483291360 - Total Traffic: 38555.5 GB
      CPU Usage: u470.59 s110.46 cu0 cs0 - .00465% CPU load
      38.7 requests/sec - 3.2 MB/second - 83.7 kB/request
      224 requests currently being processed, 6 idle workers
      WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW_WWWWWWW
      WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW_WWW
      WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW
      WWWWWWWWWWWWWWWW_WWWWW_WWWWWWW__WWWWWW..........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4980368880/91/16320648W
      0.171000.04.381313860.13
      193.35.97.7babymodik.com:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      1-4980346870/193/16015720W
      0.421100.022.491313633.25
      17.241.227.237npo-diar.ru:8080GET /uslugi/specialnoe-programmnoe-obespechenie/pk-studiya-anal
      
      2-498024230/38/15723268W
      0.091600.01.291284840.38
      5.255.231.172sport-snaryazhenie.ru:8080GET /obuv/994-bolotnye-sapogi HTTP/1.0
      
      3-498026140/41/15442488W
      0.091000.01.861263653.50
      162.55.85.223otzyvichok.com:8080GET /vnimanie-ooo-tsit-sevial/ HTTP/1.0
      
      4-4980308060/152/15197406W
      0.34800.07.571246242.25
      5.253.61.99crm-v1.solpy.ru:8080GET /test/ HTTP/1.0
      
      5-498026990/31/14988286W
      0.06800.01.651223692.00
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      6-498041090/0/14701417W
      0.781600.00.001222450.13
      87.250.224.203gai-news.ru:8080GET /news/4754146-ru-tv-darit-shans-prokatitsya-na-kolese-obozr
      
      7-498027010/37/14435578W
      0.071300.06.361177581.63
      103.187.169.212dscholpan.ru:8080GET /bitrix/rk.php?goto=https://www.financelitigators.info/lead
      
      8-498031950/9/14151975W
      0.01900.00.211172352.13
      5.255.231.65gai-news.ru:8080GET /news/4560936-inter-majami-bez-messi-proigral-monterreyu.ht
      
      9-498041170/0/13831925W
      0.011500.00.001122198.38
      18.222.111.24test.ile-market.com:8080GET /tal-elektricheskaya-tsepnaya-tor-tetsp-hhbd03-03t-30-t-12-
      
      10-498032330/17/13545471W
      0.031400.01.201119948.88
      46.138.38.168poselok-britanika.ru:8080GET /news/lgotnaja-ipoteka-vozvraschaetsja-v-%C2%ABbritaniku%C2
      
      11-4980356880/109/13243701W
      0.241700.04.511097336.00
      47.128.115.139vetsnab.info:8080GET /kategorii_veterinarnih_preparato/protivoepilepticheskie-sr
      
      12-498033070/11/12923878W
      0.021600.00.201056682.13
      109.72.66.18torgsp.ru:8080GET /my_torgpanel.php?dispatch=storefronts.picker.inline&ids%5B
      
      13-498033090/9/12476571W
      0.021700.00.111020659.50
      213.180.203.69gpoteh.ru:8080GET /telegka-gidravlicheskaya-xilin-gp-500-kg-wf-mini-poliureta
      
      14-498041180/0/12118667W
      0.221500.00.001002233.00
      152.42.240.243gibertmagic.ru:8080GET /preprod/spip/ HTTP/1.0
      
      15-498033120/7/11739322W
      0.011900.00.11955303.88
      165.227.215.83xn----8sbkcg0ah0c.xn--p1ai:8080GET /category/%D0%B6%D0%B4-%D1%81%D0%BA%D0%BB%D0%B0%D0%B4/ HTTP
      
      16-498033140/15/11323995W
      0.02300.01.00935797.56
      95.108.213.204inetshopper.ru:8080GET /online-shopping-directory/tourism-goods/reviews/116.html?c
      
      17-498041330/2/10874903W
      0.01400.00.03897252.19
      52.167.144.209ochki-d.ru:8080GET /ray-ban/cvet-linz_zeleniy~rozoviy/material-linz_polikarbon
      
      18-4980344440/160/10464665W
      0.32000.06.63881293.13
      95.26.97.134camrealtime.ru:8080GET /ulyanovsk-veb-kamery/?ysclid=lvxxa9d0to645026217 HTTP/1.0
      
      19-4980395300/59/9994944W
      0.121000.03.71832207.44
      18.217.228.35tochkaprof.ru:8080GET /product-category/accessories/kids-mattresses/?filter_sleep
      
      20-4980389440/68/9604929W
      0.151600.015.01788186.94
      5.62.59.5dscholpan.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fmaps.google.no%2Furl%3Fq%
      
      21-4980395320/55/9162395W
      0.121800.02.23755825.63
      179.43.167.18metabolismnews.net:8080GET /a.nel.cloud HTTP/1.0
      
      22-498041340/0/8676237W
      0.191400.00.00722005.38
      82.165.61.230opsveles.ru:8080GET /atomlib.php HTTP/1.0
      
      23-4980395340/101/8291895W
      0.241800.05.70680342.50
      52.167.144.225kuhni-ryadom.ru:8080GET /category/okgbbht.html HTTP/1.0
      
      24-4980369930/135/7967480W
      0.33300.014.45650656.50
      44.200.183.11npotolki.tomsk.ru:8080GET /feed/ HTTP/1.0
      
      25-4980340400/129/7599484W
      0.273700.030.06626979.25
      66.249.77.45kuhni-ryadom.ru:8080GET /zpdf-43334v14787s HTTP/1.0
      
      26-4980395370/75/7331807W
      0.131100.02.70612654.50
      94.25.172.105mosclock.ru:8080POST /cart/add/?html=1 HTTP/1.0
      
      27-4980380300/55/7060137W
      0.121300.08.01582167.81
      152.42.240.243gibertmagic.ru:8080GET /.well-known/pki-validation/shell.php HTTP/1.0
      
      28-4980309410/169/6802609W
      0.331600.09.16562760.00
      5.56.132.84zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      29-498041350/0/6521112W
      0.571400.00.00535017.94
      207.46.13.14stagdi.com:8080GET /tetradi/tetrad-dyshaschaya/ HTTP/1.0
      
      30-498041380
      Found on 2024-05-08 14:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5cd6facb9

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 28-Apr-2024 23:35:50 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4714
      Parent Server MPM Generation: 4713
      Server uptime:  134 days 19 hours 52 minutes 28 seconds
      Server load: 8.74 9.50 10.12
      Total accesses: 453031785 - Total Traffic: 36501.8 GB
      CPU Usage: u481.7 s112.71 cu0 cs0 - .0051% CPU load
      38.9 requests/sec - 3.2 MB/second - 84.5 kB/request
      8 requests currently being processed, 8 idle workers
      _W._WW.WW._W.W____W......_......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4713184810/290/15311009_
      0.68000.012.981244043.63
      3.144.212.145winter-ugg.ru:8080GET /specials/cvet_myatnie/mujskoy-razmer_43/catalog/view/javas
      
      1-4713267150/120/15008381W
      0.24000.05.961243632.63
      87.229.225.38passbc.ru:8080GET /cgi-bin/mailkos.cgi?act=showallpas&start=0&usrkm=6uj7u7j77
      
      2-4713-0/0/14734148.
      0.21200.00.001215675.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-4713219080/471/14463071_
      1.0604590.022.361196740.63
      217.182.76.73yonka-online.ru:8080GET /dlya-lica/uvlazhnenie/ HTTP/1.0
      
      4-4713268230/252/14240097W
      0.54000.018.521180596.38
      5.139.250.187carshistory.ru:8080GET /likbez/maxbet-osobennosti-igry-v-kazino-na-dengi.html HTTP
      
      5-4713278600/186/14042221W
      0.39000.022.621158707.38
      66.249.66.193vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=1-2-4&attrb[13]=1-3&attrb[14]
      
      6-4713-0/0/13770825.
      0.212700.00.001157781.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-4713236210/324/13537620W
      0.71000.011.421112952.75
      165.227.39.235obskur.ru:8080GET /server-status HTTP/1.0
      
      8-4713243790/223/13265355W
      0.47000.07.581111962.13
      47.128.38.40pilula-ed.com:8080GET /order-levitra-with-dapoxetine-online-fi.html?cur=KWD HTTP/
      
      9-4713-0/0/12953818.
      0.102600.00.001062316.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4713306020/106/12688972_
      0.24050.03.861059760.88
      80.80.195.199spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      11-4713252210/304/12411599W
      0.68300.013.961039239.69
      182.204.142.207mir-radio.com:8080GET /aksessuary_dlya_raciy/ HTTP/1.0
      
      12-4713-0/0/12098410.
      0.36600.00.001001617.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-4713284340/198/11690065W
      0.41000.07.26965843.75
      18.223.32.230ik1.ru:8080GET /wp-json/wp/v2/al_product/1588 HTTP/1.0
      
      14-4713308710/109/11361194_
      0.240700.06.21948308.94
      3.139.62.103magichelp.xyz:8080GET /wp-login.php?action=wordpress_social_authenticate&mode=log
      
      15-4713308750/55/11011861_
      0.110510.02.69904074.38
      87.250.224.73crimezone.ru:8080GET /hotnews.html HTTP/1.0
      
      16-4713314790/77/10617298_
      0.18010970.03.24887274.94
      213.180.203.179vseokrovle.com:8080GET /wp-json/anycomment/v1/comments?post=234&parent=0&per_page=
      
      17-4713268890/254/10195001_
      0.64000.010.87850471.13
      178.214.248.231rutracker-net.ru:8080GET /js/rtn/donate.js HTTP/1.0
      
      18-4713317010/76/9828674W
      0.14000.04.29836814.50
      18.118.1.158goodmedsshops.com:8080GET /order-valtrex-online-en.html?cur=DKK HTTP/1.0
      
      19-4713-0/0/9380998.
      0.0110200.00.00789729.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-4713-0/0/9024445.
      0.0010300.00.00748401.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4713-0/0/8602143.
      0.6310100.00.00716771.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-4713-0/0/8148227.
      0.233800.00.00685968.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4713-0/0/7791996.
      0.098000.00.00645976.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4713-0/0/7489502.
      0.049300.00.00617068.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4713269790/254/7142557_
      0.52000.011.93594654.31
      178.214.248.231rutracker-net.ru:8080GET /js/rtn/rmodal.js HTTP/1.0
      
      26-4713-0/0/6896990.
      0.029500.00.00582322.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4713-0/0/6640003.
      0.049000.00.00551704.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4713-0/0/6394192.
      1.384400.00.00535417.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4713-0/0/6125825.
      0.0028200.00.00507323.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4713-0/0/5868155.
      0.6926000.00.00494977.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4713-0/0/5595008.
      0.0426500.00.00462050.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4713-0/0/5351737.
      0.0327700.00.00440844.25
      127.0.0.1isp
      Found on 2024-04-28 20:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5ae3057e6

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 18-Apr-2024 23:09:14 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4475
      Parent Server MPM Generation: 4474
      Server uptime:  124 days 19 hours 25 minutes 53 seconds
      Server load: 9.20 9.42 10.18
      Total accesses: 421403374 - Total Traffic: 33800.3 GB
      CPU Usage: u478.26 s111.67 cu0 cs0 - .00547% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      12 requests currently being processed, 7 idle workers
      WW_W.WWCWW_W__.W._WW__..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-447439490/114/14141163W
      0.24000.05.511148259.75
      47.128.36.248moyoukrashenie.ru:8080GET /serjgi/page-17/?n_items=6170%2C6153%2C6411%2C5262%2C536%2C
      
      1-4474150600/2/13847629W
      0.00100.00.001144600.00
      3.135.202.224radiobaltica.eu:8080GET /lev-goroskop-na-2%EF%B8%8F%E2%83%A30%EF%B8%8F%E2%83%A32%EF
      
      2-4474387390/234/13608114_
      0.48000.012.481121368.00
      139.59.136.184obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-4474105420/57/13353914W
      0.10000.02.541097372.88
      5.143.241.245mkyzyl.ru:8080GET / HTTP/1.0
      
      4-4474-0/0/13140618.
      0.25700.00.001086843.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-4474136350/23/12966867W
      0.04000.01.351065430.88
      40.77.167.32kuhni-ryadom.ru:8080GET /gxei-43239e37770bi.html HTTP/1.0
      
      6-4474121140/36/12729170W
      0.06000.02.191068706.88
      94.158.60.163kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      7-447465491/151/12510646C
      0.31000.38.961024044.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-4474121150/32/12250826W
      0.061100.01.761022855.88
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      9-4474138150/10/11949501W
      0.01600.00.22975168.38
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      10-4474172170/871/11710962_
      1.83030.046.59971762.63
      176.59.162.50rutracker-net.ru:8080GET / HTTP/1.0
      
      11-447474440/135/11462821W
      0.35000.010.44952298.75
      139.59.136.184obskur.ru:8080GET /server-status HTTP/1.0
      
      12-447487920/114/11173947_
      0.300120.06.05920641.56
      136.243.220.209rasti-frukty.ru:8080GET /ymd/13775856-1-nasosy-i-komplekty-dlya-fontanov/1014792191
      
      13-4474138160/28/10794438_
      0.050710.01.34887074.38
      5.255.231.187bau-hoff.ru:8080GET /catalog/bezramnoe/bezramnaya-razdvizhnaya-sistema-sf-20/ H
      
      14-4474-0/0/10492546.
      0.24000.00.00868043.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-4474139710/22/10181410W
      0.03000.01.13833268.94
      94.158.60.163kursach37.com:8080POST /obyazannosti-starosty-gruppy-v-kolledzhe-i-universitete/?
      
      16-4474-0/0/9812660.
      0.23600.00.00814045.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-4474139750/21/9438575_
      0.0401060.01.85785002.13
      87.250.224.4gai-news.ru:8080GET /news/4338495-minoborony-soobschilo-o-sbitom-nad-belgorodch
      
      18-447489060/73/9095241W
      0.151200.05.85769986.81
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      19-4474139780/28/8688488W
      0.04000.01.04728024.50
      39.165.155.434trak.ru:8080GET /pp/ HTTP/1.0
      
      20-4474367140/367/8370798_
      0.7301210.025.80692791.75
      52.230.152.158shapka.ru:8080GET /index.php?route=product/product&product_id=546 HTTP/1.0
      
      21-447489110/87/7990894_
      0.170170.05.06660720.25
      116.38.133.33xn--2-7sbch0arofbs5e7c.xn--p1aiGET /phpMyAdmin1/index.php?lang=en HTTP/1.0
      
      22-4474-0/0/7572625.
      0.01500.00.00635057.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4474-0/0/7261107.
      0.0913900.00.00598615.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4474-0/0/6990311.
      0.1611300.00.00575185.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4474-0/0/6669222.
      0.0014500.00.00556891.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4474-0/0/6450753.
      0.0513400.00.00540619.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4474-0/0/6223601.
      0.02141130.00.00513445.13
      18.116.239.1951stlife.ru:8080GET /ltp-6876-5.htm HTTP/1.0
      
      28-4474-0/0/5987585.
      0.218300.00.00500476.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4474-0/0/5736176.
      0.0213800.00.00471440.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4474-0/0/5503356.
      0.1611910.00.00463631.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4474-0/0/5242925.
      0.239600.00.00432995.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4474-0/0/5025703.
      0.0136200.00.00411896.94
      127.0.0.1
      Found on 2024-04-18 20:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5f6da805a

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 20:28:09 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4238
      Parent Server MPM Generation: 4237
      Server uptime:  116 days 16 hours 44 minutes 48 seconds
      Server load: 10.23 10.11 9.60
      Total accesses: 398076778 - Total Traffic: 31361.7 GB
      CPU Usage: u459.83 s107.98 cu0 cs0 - .00563% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      11 requests currently being processed, 10 idle workers
      WGWW__W_W.WW___..._......._W...W....W....._......_..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4237407570/122/13324092W
      0.27800.04.541067759.38
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaezd.php HTTP/1.0
      
      1-4236229370/124/13036209G
      0.32122020.05.491054736.25
      178.204.251.195playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      2-423712990/64/12811168W
      0.142300.01.571038345.44
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      3-4237378500/225/12573930W
      0.40800.010.001019953.25
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      4-423725480/30/12381800_
      0.0401860.01.331002877.81
      149.154.161.203ts-3.su:8080GET /billing/ts3su/login.php?redirect=invoices.php%3Faction%3De
      
      5-42375530/141/12205334_
      0.32000.05.47985703.94
      206.81.24.227obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-423729840/20/11981492W
      0.03000.00.48990043.81
      92.124.163.170aur-um.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      7-42375980/112/11773616_
      0.2205340.04.14945523.00
      194.49.120.1mir-radio.com:8080GET /aksessuary_dlya_raciy/tangenti-dlya-racij-kenwood-id438 HT
      
      8-4237379870/188/11524459W
      0.41000.07.42944099.06
      213.180.203.2mkyzyl.ru:8080GET /about/info/news/15983/ HTTP/1.0
      
      9-4237-0/0/11241793.
      0.03000.00.00903156.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4237379880/201/11024695W
      0.44800.013.66890729.13
      5.253.61.99rfm.sl-api.ru:8080GET /zvn.php HTTP/1.0
      
      11-423730470/12/10782667W
      0.02000.00.68876495.00
      206.81.24.227obskur.ru:8080GET /server-status HTTP/1.0
      
      12-423715770/81/10507617_
      0.1501270.05.31848079.38
      156.59.198.135lechis-travami.ru:8080GET /iuns.c?i=https%3A//avatars.mds.yandex.net/get-mpic/5210681
      
      13-423732870/5/10142794_
      0.01010.00.04812041.81
      176.112.170.228du-dieta.ru:8080GET /robots.txt HTTP/1.0
      
      14-4237282150/232/9850838_
      0.4809920.011.35800191.38
      62.69.11.65domaferma.com:8080GET /wp-content/uploads/omgf/anycomment-google-font/noto-sans-n
      
      15-4237-0/0/9579075.
      0.219300.00.00769567.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4237-0/0/9214238.
      0.492000.00.00747857.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-4237-0/0/8884329.
      0.235200.00.00719032.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4237380160/86/8554966_
      0.1701970.05.48713386.44
      144.76.14.22olgino-info.ru:8080GET /forum/topic/14326-%D1%81%D0%BF%D0%B5%D1%86-%D0%BF%D1%80%D0
      
      19-4237-0/0/8159847.
      0.127500.00.00675385.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-4237-0/0/7874174.
      0.108500.00.00637551.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4237-0/0/7524774.
      0.0011700.00.00611889.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-4237-0/0/7141099.
      0.1510100.00.00585630.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4237-0/0/6845170.
      0.1710600.00.00551542.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4237-0/0/6587870.
      0.1611900.00.00532461.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4237-0/0/6285869.
      0.049500.00.00518620.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4237380780/155/6081481_
      0.3709920.07.50501002.69
      62.69.11.65domaferma.com:8080GET /wp-content/uploads/omgf/google-fonts/roboto-normal-400.wof
      
      27-4237380790/114/5872717W
      0.23000.06.67475321.16
      157.245.105.107amk-metall.com:8080GET /.env HTTP/1.0
      
      28-4237-0/0/5646540.
      0.0210900.00.00464511.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4237-0/0/5401772.
      0.0710500.00.00437215.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4237-0/0/5192614.
      0.0110700.00.00428922.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4237380820/159/4944650W
      0.32100.07.47401731.56
      213.180.203.43exprt1c.ru:8080GET /robots.txt HTTP/1.0
      
      32-4237-0/0/4736923.
      0.059600.00.00379538.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-4237
      Found on 2024-04-10 17:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc59f6188c7

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 25-Mar-2024 03:42:41 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 3436
      Parent Server MPM Generation: 3435
      Server uptime:  99 days 23 hours 59 minutes 20 seconds
      Server load: 24.00 18.40 13.94
      Total accesses: 347648950 - Total Traffic: 26405.7 GB
      CPU Usage: u473.95 s115.61 cu0 cs0 - .00682% CPU load
      40.2 requests/sec - 3.1 MB/second - 79.6 kB/request
      34 requests currently being processed, 9 idle workers
      G_WWWGGGGWGWWWW_WWWWWWGWWWWG__WW__W__WW_..........G..G......G...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3431132300/15/11825257G
      0.0423200.00.58918934.19
      2a12:5940:f5b2::2otzovik.tk:8080POST /wp-content/plugins/background-image-cropper/a64b54a23b1c.
      
      1-3435297700/27/11575857_
      0.0602600.01.98909206.50
      207.46.13.31mosclock.ru:8080GET /watch/wainer/wainer-wa_19200-c/ HTTP/1.0
      
      2-3435297720/19/11378732W
      0.03200.00.58890229.00
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      3-3435301250/9/11192400W
      0.02200.00.49885098.13
      213.180.203.68obuv.expert:8080GET /page/23 HTTP/1.0
      
      4-3435298240/18/10963966W
      0.04000.04.16857595.00
      5.253.61.99aur-um.com:8080POST /wp-cron.php?doing_wp_cron=1711327361.01648402214050292968
      
      5-3425262510/18/10814658G
      0.03111400.00.53843097.50
      46.226.166.50otzovik.tk:8080POST /assets/images/accesson.php HTTP/1.0
      
      6-3434261310/18/10605370G
      0.055900.04.36848049.31
      37.228.129.49rostehanalog.ru:8080POST /index.php HTTP/1.0
      
      7-3434264440/46/10448957G
      0.172300.019.92813344.19
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      8-342533880/43/10200221G
      0.10143800.09.39815733.81
      2a12:5940:f5b2::2otzovik.tk:8080POST /wp-content/plugins/background-image-cropper/a64b54a23b1c.
      
      9-3435298250/33/9943971W
      0.08100.01.45775216.69
      95.108.213.1612024.tabson.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      10-3425174680/444/9729367G
      0.9296700.036.04759254.38
      2a12:5940:f5b2::2otzovik.tk:8080POST /wp-content/plugins/background-image-cropper/a64b54a23b1c.
      
      11-3435301260/20/9529921W
      0.06100.00.50747689.94
      193.221.202.215nazovite.ru:8080GET /newpub/16850.html HTTP/1.0
      
      12-3435299030/12/9240312W
      0.03100.00.71721104.19
      109.238.247.83poselok-britanika.ru:8080GET /offers/referalnaja-programma-britaniki HTTP/1.0
      
      13-3435297220/12/8937459W
      0.02300.02.71697293.06
      5.255.231.57aur-um.com:8080GET /robots.txt HTTP/1.0
      
      14-3435297210/4/8674917W
      0.011000.00.12682563.69
      87.250.224.243garmoniamed.ru:8080GET / HTTP/1.0
      
      15-3435299070/26/8410769_
      0.0702310.00.77652297.44
      5.253.61.99specsplav.ru:8080POST /wp-cron.php?doing_wp_cron=1711327361.50833797454833984375
      
      16-3435297240/24/8079626W
      0.05000.01.55630106.25
      213.180.203.83inetshopper.ru:8080GET /online-shopping-directory/women-clothes/all/20.html?by=nam
      
      17-3435300040/12/7759186W
      0.03000.00.27608857.38
      136.243.228.198xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/klassika-1/nastenno-potolochnyy-sveti
      
      18-3435300060/7/7441862W
      0.01700.00.26598414.00
      205.210.31.43vdmshop.ru:8080GET / HTTP/1.0
      
      19-3435302160/0/7106085W
      0.04900.00.00564557.06
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1711327352.01313710212707519531
      
      20-3435302200/16/6857157W
      0.03000.00.62539210.88
      136.243.228.180migtime.ru:8080GET /?c=15-books-like-the-secret-ll-0wJZaVck HTTP/1.0
      
      21-3435302600/5/6555997W
      0.03200.00.25510504.03
      62.113.98.116redsrus.ru:8080GET /product/polka-nastennaya-zakrytaya-so-srednej-polkoj-pnzp-
      
      22-3434268220/32/6214096G
      0.073900.01.31483761.34
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      23-3435302670/6/5949027W
      0.01300.00.23461321.91
      47.128.35.118poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/ HTTP/1.0
      
      24-3435303020/4/5737206W
      0.01200.00.29444833.72
      5.139.254.195new.fonariki.ru:8080GET /market/fonari-svetodiodnye/ruchnye_fonari/ HTTP/1.0
      
      25-3435303050/16/5448509W
      0.04000.00.22425045.44
      5.255.231.94inetshopper.ru:8080GET /online-shopping-directory/tourism-goods/reviews/72.html?co
      
      26-3435303480/6/5278775_
      0.01029030.00.14417958.16
      47.128.126.83specsplav.ru:8080GET /img_2788/ HTTP/1.0
      
      27-3428327970/36/5093450G
      0.0739300.01.65399531.53
      2a12:5940:f5b2::2otzovik.tk:8080POST /assets/images/accesson.php HTTP/1.0
      
      28-3435303490/6/4907935_
      0.0104990.00.19387136.91
      105.156.18.162fleursilk.ru:8080POST /wp-login.php HTTP/1.0
      
      29-3435297270/17/4696356_
      0.0408290.01.38363892.97
      162.208.126.10onlinepoker.agency:8080GET /wp-admin/admin-ajax.php?action=register HTTP/1.0
      
      30-3435297290/41/4483062W
      0.11000.02.48354342.75
      104.237.130.38obskur.ru:8080GET /server-status HTTP/1.0
      
      31-3435
      Found on 2024-03-25 00:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5de5d64a5

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 21-Mar-2024 16:06:06 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 3322
      Parent Server MPM Generation: 3321
      Server uptime:  96 days 12 hours 22 minutes 44 seconds
      Server load: 10.66 10.21 10.20
      Total accesses: 337793655 - Total Traffic: 25398.3 GB
      CPU Usage: u466.29 s107.89 cu0 cs0 - .00689% CPU load
      40.5 requests/sec - 3.1 MB/second - 78.8 kB/request
      23 requests currently being processed, 14 idle workers
      WWWWWWWWWW.W_W__WW_W___W_WW_W_WCWW...._...__............._......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3321101350/47/11505200W
      0.10000.00.99884444.00
      89.149.39.116aska-group.ru:8080GET /admin.php HTTP/1.0
      
      1-3321393880/421/11279984W
      0.82400.026.76878753.38
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      2-332173440/63/11095952W
      0.115510.02.27863643.13
      31.144.237.117playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      3-3321102340/21/10890426W
      0.04400.01.99852176.50
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      4-332180330/96/10676629W
      0.21400.03.56826800.06
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      5-332190150/86/10532524W
      0.16400.03.39811801.38
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      6-332121840/252/10298228W
      0.49000.010.18815973.19
      5.253.61.99kursach37.com:8080POST /yzi8vgwctv/wp-cron.php?doing_wp_cron=1711026365.842901945
      
      7-332174500/84/10145558W
      0.16000.03.45787010.44
      157.90.182.27goodmedsshops.com:8080GET /order-brand_cialis-online-da.html?cur=MXN HTTP/1.0
      
      8-3321107430/20/9911745W
      0.03000.00.63785286.31
      87.250.224.35kursach37.com:8080GET /work/avtobografizm-v-tvorchestve-m-cvetaevoy/ HTTP/1.0
      
      9-3321110450/2/9663685W
      0.00400.00.08746954.25
      5.253.61.99radiobaltica.eu:8080GET /wp-cron.php?doing_wp_cron HTTP/1.0
      
      10-3321-0/0/9459810.
      0.18000.00.00731256.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-3321110470/26/9255644W
      0.06000.00.71719002.00
      207.154.212.47obskur.ru:8080GET /server-status HTTP/1.0
      
      12-332180820/92/8975673_
      0.23090.010.31694902.88
      54.163.46.191madeforipad.ru:8080GET /competitions/rss.xml HTTP/1.0
      
      13-3321298500/248/8685030W
      0.49100.0548.39669656.75
      89.113.150.243olgino.info:8080GET /forum/ HTTP/1.0
      
      14-332181450/126/8413474_
      0.24000.015.63654510.81
      64.23.218.208kpk-lessons.ru:8080GET /v2/_catalog HTTP/1.0
      
      15-3321111550/11/8159730_
      0.02060.00.61625265.88
      2a11:207:a98:ba4b:5253:d84e:715hi-intel.ru:8080GET / HTTP/1.0
      
      16-332110650/192/7825588W
      0.395420.09.81604108.88
      31.144.237.117playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      17-332181470/75/7516721W
      0.15000.04.72581934.31
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1711026365.98501300811767578125
      
      18-332181490/131/7200348_
      0.270140.04.53573566.31
      5.255.231.137gai-news.ru:8080GET /imagesgai/aHR0cDovL3d3dy5pbnRlcm5vdm9zdGkucnUvcGhvdG9zLzIw
      
      19-3321111570/8/6877946W
      0.01200.00.33539919.06
      185.70.131.190planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      20-3321111580/15/6638009_
      0.0201530.00.60518006.94
      176.125.230.136tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      21-3321111600/22/6355877_
      0.04010.01.31486535.28
      95.32.129.224carshistory.ru:8080GET /manifest.json HTTP/1.0
      
      22-3321112860/7/6018067_
      0.0103890.00.15462207.75
      104.129.41.183chernovorot.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      23-332182380/116/5754546W
      0.23000.04.13440704.00
      68.178.164.152zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      24-332142530/144/5549624_
      0.26000.06.26427229.75
      43.156.69.157xn--80affwg3bze.xn--p1ai:8080GET /image/cache/7031c5664ccb3846f6a757bcc501e6d0.jpg HTTP/1.0
      
      25-332182400/131/5274709W
      0.23200.06.96405491.91
      95.217.82.119lux-avto-4x4.ru:8080GET /images/rabots/tjuning_uaza_hanter.jpg HTTP/1.0
      
      26-3321112870/3/5105363W
      0.00000.00.03398320.97
      54.36.149.244poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/smesenie-rynka-zagorodnoj
      
      27-3321112880/6/4945727_
      0.0101230.00.27383566.69
      146.70.111.145mebel-roma.ru:8080GET / HTTP/1.0
      
      28-3321112890/3/4759464W
      0.00000.00.13372066.34
      83.99.151.69tabakrussia.ru:8080GET /shop/uncategorized/zhidkost-armango-10-ml-chester-00-mgml/
      
      29-3321112900/7/4563907_
      0.0102160.00.32351379.88
      52.167.144.203ugg-winner.ru:8080GET /zhenskie-uggi/zhenskie-botinki/zhenskie-botinki-neumel-sna
      
      30-332142580/102/4350298W
      0.215440.03.16339248.31
      31.144.237.117playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      31-3321112911/5/4144092C
      
      Found on 2024-03-21 13:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5625352d8

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 12:25:00 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2933
      Parent Server MPM Generation: 2932
      Server uptime:  83 days 8 hours 41 minutes 39 seconds
      Server load: 7.25 8.20 8.18
      Total accesses: 299512896 - Total Traffic: 21487.9 GB
      CPU Usage: u486.89 s110.84 cu0 cs0 - .0083% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      42 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW....W.W...W.W.............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2932204950/94/10101098W
      0.20000.011.60740594.75
      47.180.178.242xn--80aaemqkculksq0o.xn--p1ai:8GET /wp-content/pm.php HTTP/1.0
      
      1-2932370990/34/9913244W
      0.0549800.01.97729310.31
      95.142.197.6grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      2-293299180/169/9735259W
      0.3120200.07.18724704.50
      95.142.198.133grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      3-2932285120/294/9557241W
      0.5649900.012.47715947.88
      95.142.197.1grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      4-2932207050/97/9373533W
      0.19000.016.41690374.81
      145.239.86.113zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      5-2932211140/21/9235013W
      0.05000.012.71682487.50
      66.249.66.169inetshopper.ru:8080GET /bitrix/rk.php?goto=http://706912911-06li80.%D1%8D%D0%B2%D0
      
      6-293294410/205/9041950W
      0.3521000.08.81672112.88
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      7-2932191840/25/8905186W
      0.044700.01.08655169.63
      95.142.198.133grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      8-293272770/247/8707754W
      0.4520820.030.84654913.38
      122.157.221.23samotlorsp.ru:8080GET /images/video/general_program.mp4 HTTP/1.0
      
      9-293284010/103/8483715W
      0.2225300.09.62620875.44
      95.142.196.140grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      10-293244370/77/8295221W
      0.1629300.025.83613681.94
      95.142.198.133grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      11-2932213240/46/8128943W
      0.08000.02.48602338.25
      45.134.253.237sport-snaryazhenie.ru:8080GET /rejtingi/rejting-luchshih-materialov-dlya-sportivnoj-odezh
      
      12-2932195580/77/7885364W
      0.162100.05.84578341.13
      95.142.196.140grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      13-293284040/244/7632421W
      0.5017800.034.00561994.81
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      14-2932320160/37/7401142W
      0.0958400.01.54545454.63
      95.142.196.138grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      15-2932387990/0/7169086W
      0.0448100.00.00529009.75
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      16-2932106960/40/6897061W
      0.0623600.02.86502674.47
      95.142.196.36grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      17-2932114270/291/6622695W
      0.6010400.018.86487680.34
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      18-2932136510/106/6344769W
      0.1813300.07.50483191.31
      95.142.196.138grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      19-2932191800/259/6062082W
      0.4722700.0221.91455494.63
      95.142.197.1grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      20-293285160/127/5862783W
      0.2724100.018.89433577.88
      95.142.196.140grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      21-2932150220/3/5621702W
      0.0015200.00.09410924.06
      95.142.197.132grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      22-2932196320/111/5312780W
      0.27000.06.24391098.84
      5.255.231.222024.tabson.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      23-2932213850/33/5077304W
      0.05000.02.14369359.06
      111.90.147.114smdevelopment.ru:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      24-2932147150/128/4891982W
      0.278700.06.70362918.09
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      25-2932124170/404/4653312W
      0.81000.031.66340486.81
      52.167.144.175caesarexpo.ru:8080GET /?action=yith-woocompare-add-product&id=10648 HTTP/1.0
      
      26-2932205420/81/4504151W
      0.22100.017.22332661.34
      147.135.46.172aur-um.com:8080GET /o-companii/usloviya-priobreteniya/ HTTP/1.0
      
      27-2932197510/24/4367270W
      0.053720.06.44319280.09
      95.58.29.182zahab-kama.ru:8080GET /wp-content/uploads/2020/09/%D0%9B%D0%B5%D1%87%D0%B5%D0%BD%
      
      28-2932158510/67/4205586W
      0.1610500.012.54311380.22
      95.142.196.140grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      29-2932263790/374/4031445W
      0.8651700.031.52297084.72
      95.142.197.1grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      30-293245170/60/3843908W
      0.1231000.04.83286152.19
      95.142.196.26grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      31-2932205430/21/3660234W
      0.042500.01.25268099.81
      196.244.192.6delfiniya-hotel.ru:8080POST / HTTP/1.0<
      Found on 2024-03-08 09:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5da7e44dc

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 02-Feb-2024 13:55:17 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1507
      Parent Server MPM Generation: 1506
      Server uptime:  48 days 10 hours 11 minutes 56 seconds
      Server load: 13.72 14.46 14.34
      Total accesses: 179162423 - Total Traffic: 11978.2 GB
      CPU Usage: u521.01 s122.44 cu0 cs0 - .0154% CPU load
      42.8 requests/sec - 2.9 MB/second - 70.1 kB/request
      19 requests currently being processed, 11 idle workers
      W.WW_W.WWW._WWW_W__._W_WW__WW_..C_WW............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1506139790/59/6008814W
      0.165600.02.08412397.22
      66.249.76.166migtime.ru:8080GET /?y=latepis-6x8-rug-faux-fur-sheepskin-rug-for-living-yy-Y4
      
      1-1506-0/0/5895859.
      0.66700.00.00402491.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1506164070/98/5787316W
      0.171600.04.06397819.88
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      3-1506164820/119/5696252W
      0.28000.07.17392344.34
      34.238.43.213sumkivl.ru:8080GET /shop/muzhskie_sumki/diplomaty/ HTTP/1.0
      
      4-1506196230/26/5561759_
      0.07000.01.43380424.44
      143.110.156.182agor.fun:8080GET /config.json HTTP/1.0
      
      5-1506184440/64/5468623W
      0.15000.02.53379189.75
      164.92.84.255obskur.ru:8080GET /server-status HTTP/1.0
      
      6-1506-0/0/5365854.
      0.196830.00.00364969.47
      83.220.239.115tehanalog.ru:8080GET /index.php?dispatch=searchanise.async&no_session=Y&is_ajax=
      
      7-1506377820/229/5285138W
      0.5112250.010.51362764.84
      2a00:1fa2:c4eb:a06c:28dc:a8b1:7playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      8-1506171980/109/5189194W
      0.22000.06.17368470.78
      37.19.217.99ckr-61.ru:8080GET /%d0%ba%d0%be%d0%bd%d1%82%d0%b0%d0%ba%d1%82%d1%8b/ HTTP/1.0
      
      9-1506172820/105/5020217W
      0.25000.07.02342257.63
      20.236.3.218zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      10-1506-0/0/4923415.
      0.361000.00.00343850.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1506176550/99/4812163_
      0.2406380.03.44338120.94
      213.87.151.130kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      12-150674840/318/4681278W
      0.74100.037.57318097.88
      87.250.224.76gk-garant.ru:8080GET /feed/turbo/ HTTP/1.0
      
      13-1506185480/61/4551713W
      0.15000.02.14309957.22
      91.201.54.196nega-volsk.ru:8080GET /privacy-policy/ HTTP/1.0
      
      14-1506140490/157/4381959W
      0.30000.011.74303373.81
      95.161.144.38specsplav.ru:8080GET /prays-list1/ HTTP/1.0
      
      15-1506172830/105/4246059_
      0.22040.03.48293105.25
      47.128.33.28allautogood.ru:8080GET /image/model-1939-1-440-sm.jpg HTTP/1.0
      
      16-1506185490/19/4095360W
      0.06000.00.42277012.06
      195.170.46.194vsemgor.ru:8080POST /?wc-ajax=get_refreshed_fragments&customize_changeset_uuid
      
      17-1506195010/50/3943023_
      0.130320.01.88271060.75
      175.156.86.194linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://digibookmarks.
      
      18-1506196240/30/3759308_
      0.09040.02.89264861.22
      47.128.33.28allautogood.ru:8080GET /image/model-1939-2-440-sm.jpg HTTP/1.0
      
      19-1506-0/0/3596746.
      0.06200.00.00247143.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-150675740/270/3478449_
      0.5901030.025.45242607.48
      54.152.74.180celuu.ru:8080GET /sendarmy/ HTTP/1.0
      
      21-1506152240/161/3339362W
      0.35000.08.52224918.39
      5.253.61.99santhaus.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      22-1506197040/20/3141672_
      0.0602380.00.69213749.92
      3.88.18.56nazovite.ru:8080GET /forum/idmess53934.html HTTP/1.0
      
      23-150675760/174/2999506W
      0.37000.016.22204267.53
      87.250.224.215merkury-stop7.shop:8080GET / HTTP/1.0
      
      24-1506131340/174/2883445W
      0.37000.08.36200258.17
      195.170.46.194vsemgor.ru:8080POST /?wc-ajax=get_refreshed_fragments&customize_changeset_uuid
      
      25-1506145090/171/2723358_
      0.41060.04.69183493.02
      65.108.76.119finslet.ru:8080GET /wp-content/themes/reboot/assets/fonts/wpshop-core.ttf HTTP
      
      26-1506197060/43/2651365_
      0.0906620.01.11180938.03
      178.20.235.164rakfond.org:8080GET /2018/11/15/pravmir_ru/ HTTP/1.0
      
      27-1506197080/7/2562375W
      0.01000.00.77173900.72
      52.55.3.183interier-foto.ru:8080GET /vosxod-solnca-nad-beluxoj-6103/ HTTP/1.0
      
      28-1506153100/160/2485231W
      0.33100.024.12171077.06
      23.22.35.162xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki/forma-rasseivatelya_treugolniy/cvet-armaturi_ko
      
      29-150621630/344/2361669_
      0.6605790.035.57163199.55
      77.35.3.136mineway.one:8080GET / HTTP/1.0
      
      30-1506-0/0/2252503.
      0.04400.00.00159678.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1506-0/0/2137698.
      0.81100.00.00147043.33
      127.0.0.1isp22.adminvps.ru:8080OPT
      Found on 2024-02-02 10:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc578aad7db

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 12:06:40 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 647
      Parent Server MPM Generation: 646
      Server uptime:  22 days 8 hours 23 minutes 18 seconds
      Server load: 7.85 8.67 8.72
      Total accesses: 81193846 - Total Traffic: 4982.0 GB
      CPU Usage: u488.95 s112.71 cu0 cs0 - .0312% CPU load
      42 requests/sec - 2.6 MB/second - 64.3 kB/request
      18 requests currently being processed, 0 idle workers
      WWWWWWRWWWWWW.WW.....W.W....................W...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-64662530/441/2684398W
      0.80000.063.46173780.50
      94.50.245.226modnoerukodelie.ru:8080GET /img-mr/articles/LR2008-12-mk-zvezdy-18.jpg HTTP/1.0
      
      1-646103120/144/2633449W
      0.321700.017.05163716.67
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      2-646126170/139/2575268W
      0.24000.09.81167202.36
      5.255.231.150torgsp.ru:8080GET /index.php?dispatch=warehouses.stock_availability&product_i
      
      3-646105110/256/2531599W
      0.50000.036.17160683.98
      66.249.66.196zelen-shop.ru:8080GET /aldo1402992sdddssgitopooi HTTP/1.0
      
      4-646158670/72/2480830W
      0.14000.04.92155885.36
      92.205.97.229coot-msk.ru:8080GET /wp-login.php HTTP/1.0
      
      5-646138040/51/2451952W
      0.072600.01.99154117.41
      95.142.196.36grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      6-64673120/365/2404597W
      0.77000.029.82152082.36
      47.128.61.176olgino.info:8080GET /forum/?app=core&content_class=forums_Topic&content_comment
      
      7-64649230/175/2368176W
      0.34500.059.56153822.11
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      8-646138540/68/2315526W
      0.122100.016.85150564.23
      95.142.197.132grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      9-646115830/221/2243563W
      0.41000.030.38142108.72
      94.50.245.226modnoerukodelie.ru:8080GET /img-mr/articles/LR2008-12-mk-zvezdy-17c.jpg HTTP/1.0
      
      10-646142710/98/2199320W
      0.18000.017.48144005.86
      136.243.228.194kuhni-ryadom.ru:8080GET /rbln-3352b92118yrb.htm HTTP/1.0
      
      11-646160570/60/2148934W
      0.10000.015.89142477.56
      34.245.67.153electroinfo.ru:8080GET /robots.txt HTTP/1.0
      
      12-646163980/61/2093268W
      0.09000.02.75131712.73
      94.50.245.226modnoerukodelie.ru:8080GET /img-mr/articles/LR2008-12-mk-zvezdy-15e.jpg HTTP/1.0
      
      13-646-0/0/2033976.
      0.13400.00.00127554.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-646139170/147/1961192W
      0.30000.08.45125532.95
      165.22.108.223obskur.ru:8080GET /server-status HTTP/1.0
      
      15-646165620/47/1914041W
      0.07000.03.59124808.85
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=offe
      
      16-646-0/0/1855767.
      0.024100.00.00112445.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-646-0/0/1778503.
      0.004600.00.00114066.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-646-0/0/1691460.
      0.70200.00.00112850.68
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-646-0/0/1617213.
      0.382400.00.00104606.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-646-0/0/1574133.
      0.043800.00.0099060.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-64692340/217/1522992W
      0.41000.09.3195551.30
      5.253.61.99coot-msk.ru:8080POST /wp-cron.php?doing_wp_cron=1704618400.02791810035705566406
      
      22-646-0/0/1422377.
      0.024000.00.0088986.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-646139740/101/1382658W
      0.21000.09.2387451.15
      46.39.57.193ugg-winner.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_campaign=cid|{tovar_
      
      24-646-0/0/1318251.
      0.043900.00.0083993.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-646-0/0/1239891.
      0.053200.00.0078301.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-646-0/0/1207955.
      0.512100.00.0075905.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-646-0/0/1177162.
      0.043400.00.0072756.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-646-0/0/1145141.
      0.043700.00.0071793.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-646-0/0/1090246.
      0.246700.00.0072021.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-646-0/0/1031504.
      0.0012300.00.0070265.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-646-0/0/980574.
      0.0126400.00.0062270.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-646-0/0/941971.
      0.2617100.00.0059685.53
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2024-01-07 09:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5da459869

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 06-Jan-2024 04:08:49 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 615
      Parent Server MPM Generation: 614
      Server uptime:  21 days 25 minutes 28 seconds
      Server load: 13.22 19.28 22.03
      Total accesses: 76699024 - Total Traffic: 4667.2 GB
      CPU Usage: u493.89 s112.14 cu0 cs0 - .0334% CPU load
      42.2 requests/sec - 2.6 MB/second - 63.8 kB/request
      16 requests currently being processed, 8 idle workers
      _WW_WW_WWGWW.W............W..................W.........W........
      W.W................_...._....._...._.........._.................
      ........................................................G.......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-614116530/92/2504662_
      0.21060.03.05160289.81
      93.171.246.228spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      1-614394210/187/2458059W
      0.40000.09.49152103.92
      143.42.118.5obskur.ru:8080GET /server-status HTTP/1.0
      
      2-614395350/222/2400332W
      0.47000.07.61154754.25
      222.138.76.6fa-ton.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      3-614125100/65/2361438_
      0.1506950.03.78150182.28
      213.180.203.113vietmagazin.ru:8080GET /kosmetika/lico/ HTTP/1.0
      
      4-614126450/66/2312767W
      0.14100.06.95143011.80
      194.58.113.44jollyjumper-online.ru:8080GET / HTTP/1.0
      
      5-614126470/83/2285102W
      0.19000.02.52143072.44
      52.70.240.171vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[14]=1-5&attrb[15]=6-7-8-9-10&attr
      
      6-614155710/20/2242227_
      0.07070.05.13140262.59
      2.28.203.23spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      7-614141400/36/2211159W
      0.07000.01.32143126.75
      95.108.213.83gold43.ru:8080GET /tops/kolco-01k642423 HTTP/1.0
      
      8-614142690/36/2159640W
      0.08000.01.86139345.25
      213.87.86.224obuv.expert:8080GET /kontakty HTTP/1.0
      
      9-606263600/20/2094730G
      0.0386900.01.50130283.78
      93.177.79.117inetshopper.ru:8080GET /site-map/ HTTP/1.0
      
      10-614142700/37/2050073W
      0.09000.02.92134209.53
      66.249.92.148tournemo.com:8080GET /.well-known/apple-app-site-association HTTP/1.0
      
      11-614160830/6/2005158W
      0.00000.00.09132135.88
      81.222.176.249new-balance574.ru:8080GET /catalog/view/theme/oct_luxury/stylesheet/fonts/Glyphter.wo
      
      12-614-0/0/1957250.
      0.0610200.00.00121913.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-614391120/202/1898220W
      0.46000.066.57118863.59
      91.236.50.131redsrus.ru:8080GET /product/stellazh-dlya-sushki-tarelok-sts-12-3-18/ HTTP/1.0
      
      14-614-0/0/1831867.
      0.149400.00.00115969.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-614-0/0/1795429.
      0.0212100.00.00115370.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-614-0/0/1736919.
      0.057000.00.00104207.99
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-614-0/0/1669367.
      0.1112400.00.00105412.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-614-0/0/1587158.
      0.124900.00.00104385.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-614-0/0/1517086.
      0.067600.00.0097380.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-614-0/0/1478543.
      0.0310500.00.0092713.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-614-0/0/1432058.
      0.0112000.00.0088779.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-614-0/0/1340393.
      0.0212800.00.0083202.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-614-0/0/1305058.
      0.0212200.00.0081432.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-614-0/0/1250647.
      0.078200.00.0078875.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-614-0/0/1177488.
      0.049200.00.0074009.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-614403770/159/1146349W
      0.37000.08.2871807.06
      95.108.213.247makarov-doctor.ru:8080GET /robots.txt HTTP/1.0
      
      27-614-0/0/1114486.
      0.0310300.00.0067912.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-614-0/0/1087456.
      0.058800.00.0068021.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-614-0/0/1036423.
      0.115000.00.0068577.90
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-614-0/0/979883.
      0.059800.00.0065555.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-614-0/0/937494.
      0.125400.00.0059372.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-614-0/0/896352.
      0.039300.00.0056768.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-614-0/0/860647.
      0.0110000.00.0053253.83
      127.0.0.1isp22.adminvps.ru:8080OPTI
      Found on 2024-01-06 01:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5c35677a7

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 06:40:22 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 269
      Parent Server MPM Generation: 268
      Server uptime:  8 days 2 hours 57 minutes 1 second
      Server load: 11.61 10.57 10.19
      Total accesses: 28008971 - Total Traffic: 1728.6 GB
      CPU Usage: u90.27 s16.76 cu0 cs0 - .0153% CPU load
      39.9 requests/sec - 2.5 MB/second - 64.7 kB/request
      38 requests currently being processed, 9 idle workers
      WWWWW_W_WW_WW_WWWW._.WWW....W..W...W_._W...WW..W.WW._......W.W.W
      W...W.......W._.......WW...WW...W..W............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-268320990/50/941692W
      0.11700.05.5758522.36
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      1-268322230/49/918260W
      0.10900.04.9157942.30
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      2-268160480/224/895181W
      0.42000.07.6759410.56
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      3-268207400/163/881959W
      0.31600.05.4956057.48
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      4-268249530/81/860485W
      0.15000.03.0252283.84
      64.227.126.135obskur.ru:8080GET /server-status HTTP/1.0
      
      5-268322250/36/862341_
      0.05000.02.8052633.80
      216.73.161.146borbond.ru:8080GET //text.php HTTP/1.0
      
      6-268198700/134/837092W
      0.30000.08.8852644.48
      128.199.62.55craftskin.store:8080GET / HTTP/1.0
      
      7-268150910/250/824309_
      0.45000.011.2653518.98
      139.59.230.191isp22.adminvps.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      8-268239370/127/793941W
      0.28600.03.6253829.73
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      9-268331200/4/772496W
      0.08200.00.8047558.01
      217.107.124.104studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12632/feedback/sch
      
      10-268213090/124/753440_
      0.2602010.04.5948171.58
      47.128.127.23olgino.info:8080GET /forum/topic/37574-%D1%83%D0%BA%D1%80%D0%B0%D0%B8%D0%BD%D0%
      
      11-268323490/25/733114W
      0.041000.02.6348816.62
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      12-268240120/118/721700W
      0.22200.05.4844032.05
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      13-268377440/381/691325_
      0.70000.021.4344954.92
      146.190.98.165veka-ross.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      14-268323520/16/666029W
      0.03600.01.0442670.31
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      15-268323530/26/657463W
      0.03200.00.8145410.91
      217.107.124.104studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/20825/feedback/sch
      
      16-268327570/9/629430W
      0.01200.00.9238182.49
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      17-268339050/0/599544W
      0.47200.00.0038711.77
      217.107.124.104studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12159/feedback/sch
      
      18-268-0/0/564602.
      0.722300.00.0036185.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-26865450/295/541344_
      0.560201510.07.7435353.79
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      20-268-0/0/524973.
      0.333700.00.0033445.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-268257650/77/507031W
      0.14200.02.8831630.31
      217.107.124.104studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15735/feedback/sch
      
      22-268257660/73/480797W
      0.13000.02.6328243.55
      136.243.228.196migtime.ru:8080GET /?c=imus-4-beat-elite-saddle-unique-lightweight-trail-saddl
      
      23-268230120/101/464094W
      0.19700.02.9528360.56
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      24-268-0/0/456806.
      0.172500.00.0031522.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-268-0/0/427691.
      0.264500.00.0026757.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-268-0/0/426508.
      0.016400.00.0025562.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-268-0/0/408713.
      0.023000.00.0024495.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-268250220/110/402726W
      0.20200.04.1524589.66
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      29-268-0/0/391756.
      0.713200.00.0026019.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-268-0/0/365502.
      0.337300.00.0024998.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-268188850/156/347065W
      0.33900.08.5421590.95
      5.253.61.99rad
      Found on 2023-12-24 03:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5db307114

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 12-Dec-2023 00:09:18 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2751
      Parent Server MPM Generation: 2750
      Server uptime:  66 days 14 hours 39 minutes 24 seconds
      Server load: 9.42 8.71 8.96
      Total accesses: 218994078 - Total Traffic: 18035.5 GB
      CPU Usage: u255.92 s53.16 cu0 cs0 - .00537% CPU load
      38.1 requests/sec - 3.2 MB/second - 86.4 kB/request
      15 requests currently being processed, 7 idle workers
      W_WWWWWWWWCW.____W._WW_..W......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2750303410/314/7952144W
      0.691600.012.01675085.81
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      1-2750392490/46/7818106_
      0.0703330.01.99664338.81
      95.108.213.128ksp2.ru:8080GET /about/review/?3783377=dsaltationq HTTP/1.0
      
      2-2750363210/126/7683611W
      0.23000.03.21646282.00
      5.255.231.71ksp2.ru:8080GET /departments/perm/ohs1/?744940=vpellari HTTP/1.0
      
      3-2750295360/244/7560289W
      0.48600.010.00639361.56
      5.253.61.99craftskin.store:8080POST /wp-cron.php?doing_wp_cron=1702328952.11742997169494628906
      
      4-2750393540/58/7410732W
      0.08000.02.25628564.31
      47.128.38.47ed-pilula.com:8080GET /order-super-active-pack-40-online-fr.html?cur=EUR HTTP/1.0
      
      5-2750334790/231/7306259W
      0.48100.010.27617885.25
      46.146.104.72gta5rp.info:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      6-2750305990/392/7165702W
      0.81000.017.51603471.69
      159.65.138.217specsplav.ru:8080GET /.git/config HTTP/1.0
      
      7-2750387820/18/6984852W
      0.031600.00.90594468.13
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      8-2750387840/34/6848632W
      0.05800.00.97586782.31
      45.87.69.246travelca.ru:8080GET /vseturisty/soveti-turistam/turisticheskaya-viza-v-uzbekist
      
      9-2750370780/103/6713443W
      0.24000.04.04563680.38
      212.33.255.53xn--e1agpfgdo7b.xn--p1ai:8080GET / HTTP/1.0
      
      10-2750351900/215/6579174_
      0.51000.08.40556198.13
      167.99.182.39isp22.adminvps.ru:8080GET /_all_dbs HTTP/1.0
      
      11-2750306480/279/6394504W
      0.56600.010.82543870.13
      47.128.37.64mkyzyl.ru:8080GET /search/?tags=%EC%E5%E6%EC%F3%ED%E8%F6%E8%EF%E0%EB%FC%ED%FB
      
      12-2750-0/0/6181169.
      0.25300.00.00526364.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2750352810/126/6015552_
      0.26000.04.23511990.19
      207.154.240.169911stroy.ru:8080GET /.env HTTP/1.0
      
      14-2750395340/33/5820257_
      0.0503510.01.33494232.50
      66.249.66.79podvor-tula.ru:8080GET /photo/ HTTP/1.0
      
      15-2750396530/31/5613041_
      0.0801000.01.26479392.50
      47.128.21.14razboravto96.ru:8080GET /avtozapchasti/dvigatel/korpus-termostata-dlya-renault-lada
      
      16-2750277370/538/5351846_
      1.160150.021.74451305.72
      3.224.220.1015sadov.ru:8080GET /ymrp-blyudo-shubnica-quot-parizhskie-koty-quot-28kh17-5kh4
      
      17-2750397110/13/5114933W
      0.03300.00.21437813.78
      66.249.76.3zvezda2013.ru:8080GET /infos.php?sitemap150.xml HTTP/1.0
      
      18-2750-0/0/4872867.
      0.02200.00.00416550.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2750397850/25/4640110_
      0.04000.01.27394825.22
      207.154.240.169911stroy.ru:8080GET /.git/config HTTP/1.0
      
      20-2750397860/15/4362998W
      0.02100.00.28372067.09
      95.108.213.209gai-news.ru:8080GET /news/2855827-v-uchregdeniyah-uis-voronegskoj-oblasti-sosto
      
      21-2750397870/28/4062965W
      0.04000.02.76346266.09
      159.223.102.13obskur.ru:8080GET /server-status HTTP/1.0
      
      22-2750397900/29/3819918_
      0.05010.02.30323347.91
      109.110.66.82new.fonariki.ru:8080GET /images/fonariki_favicon.ico HTTP/1.0
      
      23-2750-0/0/3575026.
      0.179600.00.00304716.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2750-0/0/3360990.
      0.0112800.00.00287362.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2750312920/348/3131969W
      0.69000.014.95269950.59
      95.108.213.173mkyzyl.ru:8080GET /?PAGEN_1=151&PAGEN_2=33 HTTP/1.0
      
      26-2750-0/0/2978903.
      0.0330600.00.00250964.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2750-0/0/2828752.
      1.346000.00.00236988.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2750-0/0/2641104.
      0.1627400.00.00221143.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2750-0/0/2515509.
      0.6315000.00.00209823.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2750-0/0/2359007.
      0.0130700.00.00202331.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2750-0/0/2215431.
      0.0539700.00.00190153.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2750-0/0/2082496.
      0.8931100.00.00175604.36
      12
      Found on 2023-12-11 21:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5ed54d86d

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 26-Nov-2023 03:56:45 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1900
      Parent Server MPM Generation: 1899
      Server uptime:  50 days 18 hours 26 minutes 51 seconds
      Server load: 19.95 17.35 15.28
      Total accesses: 163709022 - Total Traffic: 13546.6 GB
      CPU Usage: u242.43 s50.28 cu0 cs0 - .00667% CPU load
      37.3 requests/sec - 3.2 MB/second - 86.8 kB/request
      12 requests currently being processed, 32 idle workers
      _W.____C_W__W__G____WW______W_____W____W.WW.___.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1899160000/38/5875850_
      0.0801750.01.94499414.72
      31.173.85.175mosclock.ru:8080GET /login/ HTTP/1.0
      
      1-1899160560/34/5770753W
      0.14000.02.74489848.22
      188.162.142.226pacan.pro:8080GET /sitemap_index.xml/ HTTP/1.0
      
      2-1898-0/0/5658914.
      0.104230740.00.00480995.81
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      3-1899161270/34/5586898_
      0.08000.02.32470564.56
      199.45.154.51isp22.adminvps.ru:8080GET /favicon.ico HTTP/1.0
      
      4-1899159560/35/5455551_
      0.070120.02.75464685.09
      3.224.220.101lechis-travami.ru:8080GET /yd/6979619-9-ukrasheniya-dlya-organizacii-prazdnikov/10143
      
      5-1899159610/36/5377481_
      0.0901500.02.01458258.25
      152.67.124.221el-san.su:8080GET /userfiles/shop/large/1605_superior-swan.jpg HTTP/1.0
      
      6-1899161890/46/5290943_
      0.150490.04.01445257.91
      3.224.220.101adornment-shop.ru:8080GET /catalog/glavnaya/dlya-rukodeliya/busini/lunniy-kamen/23377
      
      7-1899162511/27/5147450C
      0.09071519.61.72438871.31
      95.108.213.98torgsp.ru:8080GET /reviz-luk/napolnye-lyuki/ HTTP/1.0
      
      8-1899163120/34/5046663_
      0.09000.03.17435621.81
      127.0.0.1isp22.adminvps.ru:8080GET / HTTP/1.0
      
      9-1899163750/25/4940223W
      0.04000.01.26417055.59
      94.51.198.48kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      10-1899163370/16/4838610_
      0.040130.01.26412778.34
      178.176.77.203biglas.ru:8080GET /ajax.php?file=captcha HTTP/1.0
      
      11-1899164090/13/4706882_
      0.02010.00.89403010.09
      94.51.198.48kursach37.com:8080GET /yzi8vgwctv/wp-content/plugins/saphali-woocommerce-lite/rub
      
      12-1899164300/7/4550737W
      0.01500.00.30390652.09
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      13-1899164520/14/4416744_
      0.02012150.01.50377031.25
      23.22.35.162kuhni-ryadom.ru:8080GET /links.php?xccr-58738h99043ech04.htm HTTP/1.0
      
      14-1899165140/23/4270399_
      0.030150.01.45366082.81
      3.224.220.1015sadov.ru:8080GET /ymrp-novogodnie-naklejjki-naklejjki-na-okna-novogodnee-ukr
      
      15-189798770/12/4123228G
      0.0212030.00.82352025.50
      179.43.169.231finlift.net:8080GET /images/stroyzadaniezip/KONE-monospace-500.zip HTTP/1.0
      
      16-1899165150/9/3920910_
      0.010120.00.17331510.19
      136.243.220.211rasti-frukty.ru:8080GET /ymd/14441498-9-prochie-suveniry/102032290388-kryuchki-deko
      
      17-1899166070/34/3772243_
      0.09000.02.54322698.31
      178.176.77.203biglas.ru:8080GET /templates/fonts/opensans-bold-webfont.woff HTTP/1.0
      
      18-1899159520/45/3587023_
      0.0901680.02.57309284.00
      144.76.14.2olgino.info:8080GET /forum/topic/5893-%D0%B2%D1%8B%D0%B1%D0%BE%D1%80-%D0%BF%D0%
      
      19-1899166080/11/3412228_
      0.010470.00.87291863.59
      47.128.50.83olgino.info:8080GET /forum/topic/29754-%D0%BD%D0%B0%D1%88%D0%B8-%D0%BD%D0%B0%D1
      
      20-1899159530/27/3208946W
      0.08200.04.21275359.28
      64.124.8.62aparthouse.ru:8080GET /apartamentysbalkonom/ HTTP/1.0
      
      21-1899166100/17/3001078W
      0.03000.01.19259411.80
      52.70.240.171rasti-zvety.ru:8080GET /ym/1-13793838-semena-ovoshhejj-yagod-i-cvetov/182 HTTP/1.0
      
      22-1899166130/11/2826788_
      0.0201200.01.50240101.14
      45.87.9.94clego.ru:8080GET / HTTP/1.0
      
      23-1899159540/33/2660180_
      0.0701070.04.53229109.00
      179.43.169.238finlift.net:8080GET /clsid HTTP/1.0
      
      24-1899167200/8/2509274_
      0.00000.00.73215000.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1899167210/3/2345945_
      0.00000.00.09204679.56
      178.176.77.203biglas.ru:8080GET /templates/fonts/opensans-regular-webfont.woff HTTP/1.0
      
      26-1899167240/15/2240706_
      0.020890.00.88188915.03
      206.41.179.205travelca.ru:8080GET /vseturisty/registration/ HTTP/1.0
      
      27-1899167280/3/2130042_
      0.0008150.00.13179187.78
      87.250.224.224migtime.ru:8080GET /?c=ayouthveda-vagitone-vaginal-gel-with-dual-formula-ll-0L
      
      28-1899167320/10/2002304W
      0.01000.01.11169533.88
      142.93.153.3obskur.ru:8080GET /server-status HTTP/1.0
      
      29-1899167330/14/1928403_
      0.0208720.00.63161285.53
      136.243.228.196migtime.ru:8080GET /?c=bike-shop-%40mrbikeshop-%E2%80%A2-instagram-photos-and-
      
      30-1899167370/7/1798882_
      0.0101680.00.52153169.25
      47.128.32.92mkyzyl.ru:8080GET /search/?sphrase_id=3447656&tags=%EE%EF%E5%F0%E0%F2%E8%E2%E
      
      31-1899
      Found on 2023-11-26 00:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5b3722b94

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 29-Jul-2023 03:40:49 MSK
      Restart Time: Thursday, 29-Jun-2023 03:30:48 MSK
      Parent Server Config. Generation: 2076
      Parent Server MPM Generation: 2075
      Server uptime:  30 days 10 minutes
      Server load: 41.22 25.65 16.04
      Total accesses: 76953945 - Total Traffic: 6229.9 GB
      CPU Usage: u58 s9.94 cu0 cs0 - .00262% CPU load
      29.7 requests/sec - 2.5 MB/second - 84.9 kB/request
      82 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWW.WWWWWWWWWWWWWWWWWWWWWWWWWWWWWGWWWWWWWWWWWWWWWWGWWW
      WWWWWLWWWWGWWWWWWW............G.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2075365210/17/2367768W
      0.05100.03.76196691.16
      90.154.73.58celuu.ru:8080GET /lovestory/17087.html HTTP/1.0
      
      1-2075365250/31/2320913W
      0.10100.01.87194353.92
      94.182.222.76sirenevy.ru:8080POST /wp-login.php HTTP/1.0
      
      2-2075365230/23/2316800W
      0.04100.00.81192803.69
      5.253.61.99codexarcanum.ru:8080GET /imperatricza-taro-uejta/ HTTP/1.0
      
      3-2075365740/26/2273126W
      0.06000.01.72188285.25
      178.47.71.96ksp2.ru:8080GET /departments/perm/dso1/ HTTP/1.0
      
      4-2075366150/20/2198125W
      0.04200.00.81181446.16
      5.45.207.82vdmshop.ru:8080GET /shop/hoztovary/bytovaja-himija/sredstvo-dlja-chistki-stekl
      
      5-2075367130/20/2190368W
      0.021400.00.46180563.67
      5.253.61.99codexarcanum.ru:8080GET /imperator-taro-uejta/ HTTP/1.0
      
      6-2075365190/20/2123599W
      0.04500.00.79174032.98
      62.217.188.213vipv.ru:8080GET /taktika-otrazheniia-napadeniia/index.php HTTP/1.0
      
      7-2075368520/0/2142613W
      0.041500.00.00173554.63
      5.253.61.99codexarcanum.ru:8080GET /imperator-taro-uejta/ HTTP/1.0
      
      8-2075369910/0/2087782W
      0.031400.00.00174040.25
      5.253.61.99codexarcanum.ru:8080GET /imperatricza-taro-uejta/ HTTP/1.0
      
      9-2075372110/10/1998696W
      0.02100.00.39167822.05
      212.192.24.132obuv.expert:8080GET /populyarnaya/111-vidy-muzskoj HTTP/1.0
      
      10-2075365200/31/2010038W
      0.06100.01.92171113.88
      3.224.220.101medkurs.ru:8080GET /encyclopedia/h/section2659/15571.html HTTP/1.0
      
      11-2075374130/6/1921898W
      0.01100.00.15161204.94
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      12-2075375890/9/1893790W
      0.04100.00.41156957.17
      5.253.61.99codexarcanum.ru:8080GET /verhovnaya-zhricza-taro-uejta/ HTTP/1.0
      
      13-2074-0/0/1847546.
      0.010610280.00.00151621.28
      5.253.61.99codexarcanum.ru:8080GET /vlyublyonnye-taro-uejta/ HTTP/1.0
      
      14-2075377040/8/1793266W
      0.02000.00.02147155.59
      85.249.24.208gta5rp.info:8080GET /kak-ustanovit-mebel-v-dome-kvartire/ HTTP/1.0
      
      15-2075377270/7/1748793W
      0.04000.00.38147001.81
      52.70.240.171rasti-zvety.ru:8080GET /ym/1-13793838-semena-ovoshhejj-yagod-i-cvetov/899 HTTP/1.0
      
      16-2075377361/12/1670893C
      0.03000.60.19136522.17
      143.198.72.96veka-ross.ru:8080GET /v2/_catalog HTTP/1.0
      
      17-2075377670/8/1581481W
      0.01000.00.05129168.34
      46.48.49.184morewatercolor.art:8080POST /wp-admin/admin-ajax.php?_locale=user HTTP/1.0
      
      18-2075377690/2/1552692W
      0.00200.00.05127788.03
      46.248.187.39ingenium-life.ru:8080GET /feed HTTP/1.0
      
      19-2075378160/4/1475356W
      0.01000.00.33121789.30
      144.76.14.17olgino.info:8080GET /forum/topic/13633-%D1%87%D1%82%D0%BE-%D0%B2%D1%8B-%D1%87%D
      
      20-2075378170/2/1417809W
      0.00000.00.09117357.63
      95.108.213.247nabatt.ru:8080GET /persis4n-hjqlw4j6j.html HTTP/1.0
      
      21-2075378190/2/1341377W
      0.00000.00.02116202.29
      94.23.61.200biografya.ru:8080GET /engine/modules/antibot/antibot.php HTTP/1.0
      
      22-2075378240/0/1245929W
      0.02400.00.00102739.16
      5.255.253.84metall-furniture.ru:8080GET /product/opressovochnyj-nasos-ruchnoj-tor-63-l-63-mpa/ HTTP
      
      23-2075378510/2/1236836W
      0.00100.00.00101139.73
      17.241.75.160pastillas-es.com:8080GET /order-women-pack-20-online-nb.html HTTP/1.0
      
      24-2075378530/2/1157260W
      0.00100.00.0596078.41
      66.249.76.201vannayasovety.ru:8080GET /mobile/kafel/tolschina-napolnoy-plitki.html HTTP/1.0
      
      25-2075378570/2/1105641W
      0.00200.00.1091573.80
      82.145.215.206vseokrovle.com:8080GET /apple-touch-icon.png HTTP/1.0
      
      26-2075378600/4/1086010W
      0.01100.00.0689073.39
      5.253.61.99codexarcanum.ru:8080GET /imperator-taro-uejta/ HTTP/1.0
      
      27-2075378630/0/1067465W
      0.00300.00.0088775.95
      157.55.39.216tayna.su:8080GET /index.php?option=com_kunena&func=view&catid=7&id=438&Itemi
      
      28-2075378651/5/1018549C
      0.0103891.10.0685600.73
      52.70.240.171nabatt.ru:8080GET /filer47-yk84ik9el.html HTTP/1.0
      
      29-2075378670/5/947158W
      0.01100.00.1578290.49
      40.77.167.248order-cs.eu:8080GET /order-intagra-online-fi.html HTTP/1.0
      
      30-2075378700/2/925909W
      0.00200.00.0377052.41
      213.180.203.33xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/sovremennyj-1/bra-vele-luce-bianco-vl
      
      31-2075<
      Found on 2023-07-29 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc58b28a14f

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 30-May-2023 03:40:07 MSK
      Restart Time: Wednesday, 26-Apr-2023 21:28:01 MSK
      Parent Server Config. Generation: 1639
      Parent Server MPM Generation: 1638
      Server uptime:  33 days 6 hours 12 minutes 6 seconds
      Server load: 8.74 7.43 6.59
      Total accesses: 89670905 - Total Traffic: 7042.8 GB
      CPU Usage: u112.44 s15.93 cu0 cs0 - .00447% CPU load
      31.2 requests/sec - 2.5 MB/second - 82.4 kB/request
      37 requests currently being processed, 7 idle workers
      GGG_GWWGG_GGGW_GGG.G._G_GG.GGGGWG..W._GGG.W.W...W....G.GG.......
      _.G...........G.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-163330100/22/1494642G
      0.0396600.01.07118913.27
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      1-1633337480/172/1521630G
      0.3542600.07.92121987.02
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      2-1633154270/249/1505066G
      0.5460600.016.88119282.05
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      3-1638328740/12/1488263_
      0.01000.02.42117822.38
      165.227.146.2obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-1637250150/54/1508638G
      0.116600.02.57121103.30
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      5-1638286510/84/1515993W
      0.15600.05.68122321.63
      5.253.61.99radiobaltica.eu:8080GET /wp-cron.php?doing_wp_cron HTTP/1.0
      
      6-1638338680/18/1461102W
      0.02000.02.29118846.59
      87.121.221.51blago-yakimlor.ru:8080GET /wp-content/plugins/wordpress-three/miin.php HTTP/1.0
      
      7-1633345760/58/1474264G
      0.13174600.04.24118585.13
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      8-1633307990/339/1414204G
      0.7936500.030.43112328.98
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      9-1638341400/17/1503419_
      0.0402120.00.99121314.49
      5.255.231.51bashdtp.ru:8080GET /avtomobilnaya-avariya-unesla-zhizn-dvuh-muzhchin-v-alsheev
      
      10-1633307190/439/1437893G
      0.9430600.018.12114251.04
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-1633137530/195/1467219G
      0.4466500.012.11118531.37
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      12-163386320/36/1458564G
      0.0684500.01.24116469.37
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      13-1638344020/12/1464801W
      0.02000.02.26118001.97
      165.227.146.2obskur.ru:8080GET /server-status HTTP/1.0
      
      14-1638288070/96/1436377_
      0.2001030.08.46117733.62
      79.124.8.3rkad.ru:8080POST /wp-login.php HTTP/1.0
      
      15-163382170/6/1477228G
      0.00102600.00.01118260.04
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      16-163598950/4/1465180G
      0.0018600.00.86118509.57
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      17-1633322030/125/1455613G
      0.2748600.06.22117013.71
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      18-1638-0/0/1416658.
      0.071100.00.00112991.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-163354380/192/1453338G
      0.45156500.013.33117135.36
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-1638-0/0/1410599.
      0.111900.00.00113090.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1638290020/117/1389682_
      0.240270.09.49111481.08
      168.119.122.62opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      22-1633308510/38/1379279G
      0.0754500.01.41111079.56
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      23-1638290180/87/1406981_
      0.180330.08.16113605.84
      77.51.211.198shopskypka1.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&mode=file&filen
      
      24-163458880/26/1379424G
      0.0524600.02.20110701.40
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      25-1633142160/9/1355563G
      0.01144500.07.93108518.01
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      26-1638-0/0/1359322.
      0.033000.00.00110794.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1633382490/40/1341007G
      0.11168600.04.16109302.17
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      28-1633327990/102/1367199G
      0.19108500.014.93110469.26
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      29-1636217160/61/1357124G
      0.1512600.02.84109382.13
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      30-163390200/51/1316171G
      0.10150500.03.46106117.55
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      31-1638290370/71/1271130W
      0.15000.08.49103121.97
      5.255.231.58tochkaprof.ru:8080GET /brand/hoff-russia/?storecategory=104 HTTP/1.0
      
      32-1633105070/117/1253936G
      0.2578500.06.2
      Found on 2023-05-30 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc58a515494

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 31-Mar-2023 03:37:58 MSK
      Restart Time: Wednesday, 21-Dec-2022 03:59:02 MSK
      Parent Server Config. Generation: 3488
      Parent Server MPM Generation: 3487
      Server uptime:  99 days 23 hours 38 minutes 55 seconds
      Server load: 17.59 14.73 13.80
      Total accesses: 288088006 - Total Traffic: 23056.8 GB
      CPU Usage: u323.53 s53.42 cu0 cs0 - .00436% CPU load
      33.3 requests/sec - 2.7 MB/second - 83.9 kB/request
      64 requests currently being processed, 0 idle workers
      WGGGWWWWGWGGGWGWGGGGGWGWWWWGGWGGGGGWWGGGWWWWGWWWWWGWGWWWWWRWR.GG
      .....G..........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3487286690/38/4935673W
      0.11100.01.55404149.78
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/37/detailed/237/491e0e9fc1e311eaa09ca
      
      1-3486160080/61/4974957G
      0.155600.02.94407208.72
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      2-3482219150/53/4926389G
      0.12131600.01.51405544.47
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      3-348277940/47/4996169G
      0.08161500.01.35401716.03
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      4-3487287130/62/4943476W
      0.19200.04.83402569.38
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/40/detailed/204/8d3bdda904e011eca0a6a
      
      5-3487297730/11/4817427W
      0.02000.00.43391024.91
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/40/detailed/238/3350a730070e11eca0a6a
      
      6-3487301730/0/4932796W
      0.06100.00.00405399.72
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/41/detailed/238/8ef4819630b511eca0aaa
      
      7-3487286680/56/4990061W
      0.23200.02.62408574.09
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/40/detailed/237/9e68ad25960111eba0a1a
      
      8-3482304360/41/4875813G
      0.1253600.01.11396565.75
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      9-3487287550/37/4840181W
      0.08100.02.22391570.22
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/40/detailed/234/079427d3e83b11eba0a6a
      
      10-3484106070/22/4833960G
      0.0517600.00.84396009.47
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-3482102480/66/4793744G
      0.13155600.03.00395139.69
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      12-3482336980/27/4854633G
      0.0847600.03.98401700.00
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      13-3487286720/43/4839079W
      0.13000.01.96394761.84
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/33/detailed/209/bb093932dcbf11eca0b6a
      
      14-348227940/79/4807795G
      0.17167600.05.90390605.97
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      15-3487288050/42/4654713W
      0.12200.01.85381460.66
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/47/detailed/237/daa548ed2e6211eba09fa
      
      16-3482176630/46/4762564G
      0.1477600.014.51390032.78
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      17-3482397320/22/4705936G
      0.08101500.01.16386549.47
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      18-3482298950/35/4776260G
      0.09119600.01.92390686.00
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      19-348365480/51/4706845G
      0.1623600.02.18385882.91
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-348256440/66/4597829G
      0.2095600.06.27370541.72
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      21-3487286740/68/4598135W
      0.22200.04.25380169.13
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/44/detailed/234/cdb81734d99411eca0b6a
      
      22-3482341010/124/4512757G
      0.4141600.05.05369404.72
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      23-3487288290/26/4516253W
      0.071400.01.59372660.25
      5.253.61.99domaferma.com:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      24-3487288710/36/4619039W
      0.08200.02.97381256.75
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/40/detailed/235/431e7ff4c1e311eaa09ca
      
      25-3487298330/17/4435797W
      0.03200.00.54366768.66
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/37/detailed/237/431e7fbdc1e311eaa09ca
      
      26-3487289870/36/4441062W
      0.11100.01.42360982.75
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/40/detailed/237/aaaf584404e011eca0a6a
      
      27-3482236510/68/4422729G
      0.2265600.03.53362392.69
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      28-3482267040/180/4449939G
      0.47113600.06.52366378.28
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      29-3487290530/59/4286609W
      0.14200.02.24352466.38
      213.87.120.167akulaopt.ru:8080GET /images/thumbnails/50/50/detailed/236/9187fddd2feb11eca0aaa
      
      30-3485126250/66/4348702G
      0.1711600.02.41356945.94
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      31-34
      Found on 2023-03-31 00:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5be761ea5

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 30-Jan-2023 03:37:56 MSK
      Restart Time: Wednesday, 21-Dec-2022 03:59:02 MSK
      Parent Server Config. Generation: 1150
      Parent Server MPM Generation: 1149
      Server uptime:  39 days 23 hours 38 minutes 53 seconds
      Server load: 17.35 15.69 13.47
      Total accesses: 111682987 - Total Traffic: 9168.3 GB
      CPU Usage: u368.25 s60.19 cu0 cs0 - .0124% CPU load
      32.3 requests/sec - 2.7 MB/second - 86.1 kB/request
      53 requests currently being processed, 25 idle workers
      GG__WGGLGWGG_GGGGWGGGGGGGGGGGWGWGLRGGW_RWG_G_GWGGW__W_WW_W_W____
      _.___W_G__._WC__................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1144231680/22/1920292G
      0.04131400.02.07161037.91
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      1-1147135270/28/1903040G
      0.0511500.02.25158992.34
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      2-1149288550/41/1848833_
      0.0906040.01.73157912.94
      162.55.85.225mir-radio.com:8080GET /index.php?route=product/product&path=11900230_11900298_119
      
      3-1149288120/27/1925668_
      0.05087940.01.65162296.48
      142.93.8.29max-inmedia.ru:8080GET /telescope/requests HTTP/1.0
      
      4-1149288040/49/1854631W
      0.10000.01.63155909.38
      188.124.236.144mamamoet.ru:8080GET /stirka/vyvesti-zhirnoe-pyatno-s-puhovika/ HTTP/1.0
      
      5-1144286730/66/1833172G
      0.15113500.02.69152797.67
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      6-1144114590/32/1899366G
      0.0877400.01.46158758.89
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      7-1149288080/24/1943773L
      0.05093000.01.07161781.11
      142.93.8.29max-inmedia.ru:8080GET / HTTP/1.0
      
      8-1144203310/192/1867609G
      0.4347400.023.54157569.88
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      9-1149297940/10/1868154W
      0.01800.00.34157372.36
      67.205.130.223max-inmedia.ru:8080GET /.DS_Store HTTP/1.0
      
      10-114461330/250/1848027G
      0.6435500.029.21153651.84
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-1144330200/202/1841973G
      0.45149400.011.73154999.98
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      12-1149288560/27/1857044_
      0.05089020.01.39155087.41
      142.93.8.29max-inmedia.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      13-1144331510/303/1839466G
      0.6895400.022.52153379.28
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      14-1144206820/48/1867351G
      0.0959500.03.10155938.14
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      15-1144310080/303/1761581G
      0.61167500.011.34147100.41
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      16-1144185330/201/1860994G
      0.4253500.013.30156545.55
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      17-1149298280/0/1783737W
      0.05800.00.00149117.67
      67.205.130.223max-inmedia.ru:8080GET /server-status HTTP/1.0
      
      18-1147111250/52/1838980G
      0.1113400.04.42155599.63
      5.253.61.99topzapravka.ru:8080POST /wp-cron.php?doing_wp_cron=1675038942.35222411155700683593
      
      19-1144107720/262/1814699G
      0.57137400.019.69151625.50
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-1144360240/67/1771310G
      0.1629500.03.98148502.00
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      21-114450120/5/1766610G
      0.0189400.00.35150264.88
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      22-1144399560/353/1687903G
      0.84155400.021.78144766.80
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      23-1144387870/7/1743288G
      0.01101400.00.65146295.81
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      24-1144403060/9/1770647G
      0.02173500.00.37150997.28
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      25-1144158580/2/1709523G
      0.0071500.00.48145541.30
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      26-11446530/169/1684227G
      0.35161400.08.00143219.83
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      27-1144367190/11/1696635G
      0.02179400.00.52143388.94
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      28-1144259800/129/1743014G
      0.3141400.06.62147253.53
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      29-1149289500/42/1656926W
      0.10100.01.89140490.11
      109.252.68.250market-share.ru:8080POST /gw/ HTTP/1.0
      
      30-1144266300/110/1680705G
      0.23119400.06.68141594.89
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      31-1149290530/45/1643435W
      0.09800.01.78139234.83
      67.205.130.223max-inmedia.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      32-1148159690/46/1634533G
      0.093900.0
      Found on 2023-01-30 00:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da429fc5da429fc5c81b498b

      Apache Status
      
      Apache Server Status for www.obskur.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 19-Aug-2022 11:30:19 MSK
      Restart Time: Tuesday, 02-Aug-2022 18:50:42 MSK
      Parent Server Config. Generation: 697
      Parent Server MPM Generation: 696
      Server uptime:  16 days 16 hours 39 minutes 36 seconds
      Server load: 16.62 17.20 17.40
      Total accesses: 50803053 - Total Traffic: 3921.1 GB
      CPU Usage: u357.58 s141.9 cu0 cs0 - .0346% CPU load
      35.2 requests/sec - 2.8 MB/second - 80.9 kB/request
      15 requests currently being processed, 8 idle workers
      WWWW__.W_.WWW..._W_W..W.....W........._.................W._.._W.
      ...............W................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-696406390/18/1709190W
      0.031300.00.17137484.50
      77.88.5.250digestweb.ru:8080GET /feed/turbo/?paged=5 HTTP/1.0
      
      1-696387200/86/1677917W
      0.19000.05.24134866.39
      185.161.111.82tennisbrands.ru:8080POST /admin/index.php HTTP/1.0
      
      2-696276360/178/1671303W
      0.47200.04.11133319.83
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1660897816.71428298950195312500
      
      3-696372670/95/1654475W
      0.27100.019.47129915.43
      91.249.163.48kd-digital.ru:8080POST /wp-login.php HTTP/1.0
      
      4-696409210/48/1625827_
      0.11030.01.06129613.55
      2a06:98c0:3600::103radiobaltica.eu:8080GET /amp/magiya-poizma-sara-najt-ted-na-baltike HTTP/1.0
      
      5-696372690/100/1611144_
      0.21000.04.92128895.99
      207.154.199.221obskur.ru:8080GET /s/352e3235332e36312e3939/_/;/META-INF/maven/com.atlassian.
      
      6-696-0/0/1582031.
      1.58100.00.00127126.67
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      7-696409230/50/1569664W
      0.11000.01.39126345.98
      207.154.199.221obskur.ru:8080GET /server-status HTTP/1.0
      
      8-696373550/99/1556094_
      0.20017700.02.45125269.47
      77.88.5.87first-book.ru:8080GET /product/%D0%B3%D1%83%D1%81%D0%B5%D0%BD%D0%B8%D1%86%D0%B0/ 
      
      9-696-0/0/1528948.
      0.09200.00.00122849.76
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      10-6968950/11/1497502W
      0.02800.00.03122426.17
      5.253.61.99mastir.su:8080POST /wp-admin/admin-ajax.php?action=rocket_preload&nonce=70b2e
      
      11-6968990/48/1466669W
      0.10000.01.30117298.51
      5.253.61.99yalta-excursions.ru:8080POST /wp-cron.php?doing_wp_cron=1660897818.81255888938903808593
      
      12-696374820/104/1442145W
      0.28000.014.06114983.52
      80.82.54.90clinic.ra-vavilen.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      13-696-0/0/1413442.
      0.102100.00.00113905.47
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      14-696-0/0/1378759.
      0.042560.00.00112084.05
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      15-696-0/0/1342631.
      0.18600.00.00107155.59
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      16-696375020/106/1311148_
      0.23000.02.17104659.55
      213.186.1.242new9-1.ru:8080GET /n9/kategory-3.html HTTP/1.0
      
      17-696375070/102/1269704W
      0.25000.04.22101484.80
      78.135.106.191tennisbrands.ru:8080POST /admin/index.php HTTP/1.0
      
      18-696280430/199/1236548_
      0.50000.06.4099129.81
      207.154.199.221obskur.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-696375120/74/1193705W
      0.151300.02.8395324.16
      93.158.161.66digestweb.ru:8080GET /feed/turbo/?paged=5 HTTP/1.0
      
      20-696-0/0/1143747.
      0.159300.00.0092666.45
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      21-696-0/0/1080494.
      0.545300.00.0088147.58
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      22-696283040/64/1028839W
      0.225700.08.1382379.42
      92.242.36.2kuponynaskidki.ru:8080GET /coupon/bigcommerce-us/ HTTP/1.0
      
      23-696-0/0/972942.
      0.179000.00.0077962.27
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      24-696-0/0/916198.
      0.169500.00.0074036.43
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      25-696-0/0/835098.
      2.868100.00.0067491.23
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      26-696-0/0/773200.
      0.037600.00.0061907.20
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      27-696-0/0/729985.
      0.373500.00.0058570.46
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      28-696140980/292/675943W
      0.74100.046.6554553.10
      94.130.34.161ectetika.ru:8080GET /admin/index.php HTTP/1.0
      
      29-696-0/0/628218.
      0.20576670.00.0051993.79
      66.249.70.214vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      30-696-0/0/585823.
      0.127300.00.0047674.68
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      31-696-0/0/539303.
      0.049900.00.0042968.20
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      32-696-0/0/516630.
      0.048200.00.0040383.08
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      33-696-0/0/465341.
      0.135900.00.0036
      Found on 2022-08-19 08:30
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-09-14 19:02

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Sat, 14 Sep 2024 19:02:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-09-12 21:42

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Thu, 12 Sep 2024 21:42:09 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-09-11 02:46

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Wed, 11 Sep 2024 02:46:03 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-09-08 14:49

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Sun, 08 Sep 2024 14:49:40 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-09-06 13:59

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Fri, 06 Sep 2024 13:59:17 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-08-16 17:43

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Fri, 16 Aug 2024 17:43:35 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-08-14 14:10

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Wed, 14 Aug 2024 14:10:40 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-08-12 17:39

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Mon, 12 Aug 2024 17:39:22 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-08-10 14:02

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Sat, 10 Aug 2024 14:02:31 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 5.253.61.99:443 · www.obskur.ru

    2024-08-08 13:21

    HTTP/1.1 200 OK
    Server: nginx/1.20.1
    Date: Thu, 08 Aug 2024 13:22:03 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/7.4.29
    
    Found 2024-08-08 by HttpPlugin
    Create report
obskur.ruwww.obskur.ru
CN:
obskur.ru
Key:
RSA-2048
Issuer:
R11
Not before:
2024-07-22 23:43
Not after:
2024-10-20 23:43
Domain summary
IP summary