Domain xn--k1ae3d.xn--90ais
Russia
AdminVPS OOO
Software information

nginx nginx 1.20.2

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2023-08-21 12:24
    Last seen 2024-04-28 21:53
    Open for 251 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5828fdda31

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 29-Apr-2024 00:53:42 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1184
      Parent Server MPM Generation: 1183
      Server uptime:  26 days 15 hours 12 minutes 43 seconds
      Server load: 10.84 10.64 10.60
      Total accesses: 44427750 - Total Traffic: 4172.3 GB
      CPU Usage: u38.42 s10.18 cu0 cs0 - .00211% CPU load
      19.3 requests/sec - 1.9 MB/second - 98.5 kB/request
      12 requests currently being processed, 12 idle workers
      ._WW....__._.._.__W.WC._W..W_W._.....WW.._.W_..W................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1183-0/0/1988296.
      0.002600.00.00193927.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-11836400/44/1957318_
      0.100100.01.66189543.88
      37.215.30.75pz16.ru:8080GET /earn/partner/get?id=2&type=1&code=1708076624 HTTP/1.0
      
      2-1183281530/81/1930972W
      0.221000.013.59187430.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-11836410/37/1900347W
      0.07400.00.87181089.31
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      4-1183-0/0/1861481.
      0.021500.00.00181880.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-1183-0/0/1850464.
      0.06400.00.00178829.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-1183-0/0/1808172.
      0.01900.00.00175425.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1183-0/0/1781805.
      0.022400.00.00168470.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1183292450/84/1744756_
      0.190610.018.23168428.52
      64.124.8.37mapsshop.ru:8080GET /vektornaja_karta_derevni_manishino_654760_mif/data/picture
      
      9-11836840/30/1695087_
      0.0509800.01.39163769.64
      87.250.224.223granit-tomsk.ru:8080GET /po-tsvetu/svetlo-seryj-granit HTTP/1.0
      
      10-1183-0/0/1663507.
      0.232100.00.00159820.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1183317390/49/1622061_
      0.1109540.02.64158762.02
      185.240.102.28domrozstore.ru:8080GET /shop/sbornie-komkozicii/tsvety-i-makaruny/romanticheskij-d
      
      12-1183-0/0/1559820.
      0.051100.00.00152434.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1183-0/0/1498795.
      0.07500.00.00142741.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1183292460/135/1448258_
      0.2901640.05.70139604.47
      5.255.231.121vidook.ru:8080GET /%D0%BC%D0%B0%D0%BD%D1%8C%D1%8F%D0%BA+%D0%B4%D0%B5%D1%81/nk
      
      15-1183-0/0/1388688.
      0.042200.00.00134575.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1183319790/49/1308114_
      0.09090.01.60127165.62
      37.215.30.75bannercode.ru:8080GET /banners/f.php?uid=18 HTTP/1.0
      
      17-1183298630/76/1225889_
      0.13010.04.57117754.03
      95.108.213.129tehnodom.org:8080GET /phpshop/templates/bootstrap_fluid/fonts/fontawesome-webfon
      
      18-1183259360/178/1151064W
      0.381300.07.44110569.88
      176.59.4.59sun2.shop:8080GET /led_calculator/ HTTP/1.0
      
      19-1183-0/0/1065642.
      0.11000.00.00104069.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1183320240/72/968101W
      0.15000.02.6394890.69
      95.108.213.178granit-tomsk.ru:8080GET /filtr/?custom_f_3[0]=31303030d185343530d1853530&custom_f_1
      
      21-1183307261/129/899926C
      0.27000.35.4686890.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1183-0/0/827417.
      0.121700.00.0079315.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-11836900/40/734547_
      0.070120.00.5369270.45
      37.215.30.75pz16.ru:8080GET /earn/partner/get?id=2&type=4&code=1708076624 HTTP/1.0
      
      24-1183320270/67/633951W
      0.12000.03.1363155.79
      167.99.182.39xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      25-1183-0/0/578771.
      0.031300.00.0054250.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1183-0/0/521903.
      0.062300.00.0050300.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-11836940/7/483739W
      0.012400.00.1945794.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-1183320780/71/442635_
      0.15020.03.3043146.37
      87.250.224.36tehnodom.org:8080GET /phpshop/templates/bootstrap_fluid/fonts/glyphicons-halflin
      
      29-11836960/11/422413W
      0.021600.00.2741412.04
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      30-1183-0/0/374356.
      0.021800.00.0036446.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-11837000/37/337645_
      0.06000.01.2833529.15
      92.242.36.2185.240.102.32:8080GET /zheltye-pjatki-prichiny-pozheltenija-stop-i-pjatok-sposoby
      
      32-1183-0/0/307140.
      0.021200.00.0028682.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2024-04-28 21:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58879ca2d8

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 19-Apr-2024 03:22:57 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 821
      Parent Server MPM Generation: 820
      Server uptime:  16 days 17 hours 41 minutes 59 seconds
      Server load: 10.21 9.53 9.02
      Total accesses: 26438508 - Total Traffic: 2335.3 GB
      CPU Usage: u44.64 s13.5 cu0 cs0 - .00402% CPU load
      18.3 requests/sec - 1.7 MB/second - 92.6 kB/request
      12 requests currently being processed, 5 idle workers
      W_.WW_WWW___WWW..W...W.......W..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-820243890/256/1203822W
      0.531600.014.52111970.05
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      1-820265530/204/1188037_
      0.4203570.011.52109049.23
      205.185.116.164cyber-battle.ru:8080GET /wp-login.php HTTP/1.0
      
      2-820-0/0/1169684.
      0.14800.00.00108479.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-820285920/43/1146295W
      0.08800.02.20101581.73
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      4-820248310/182/1121140W
      0.362000.06.65103262.82
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-820292810/99/1120895_
      0.1702310.02.90103624.55
      144.76.22.72xf-forum.ru:8080GET /threads/xolop-2-2023.2366/ HTTP/1.0
      
      6-820308470/44/1094436W
      0.081500.04.1699459.35
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-820316190/51/1075780W
      0.10000.01.6897080.84
      159.89.12.166xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      8-820285940/139/1056632W
      0.26100.08.6996323.02
      87.250.224.239alisapsan.ru:8080GET /shop/5153039/5 HTTP/1.0
      
      9-820222400/293/1026611_
      0.610590.022.1694185.16
      18.189.170.17shooting-ua.com:8080GET /forum/topic84-30.html?sid=a67d5ba125bf324e9be3e4988e91c27f
      
      10-820322330/42/1001712_
      0.08040.01.6291405.94
      5.253.61.250cyber-battle.ru:8080POST /wp-cron.php?doing_wp_cron=1713486177.52261710166931152343
      
      11-820319600/49/977233_
      0.100450.02.1590143.24
      3.140.242.165forum.shooting-ua.com:8080GET /topic510.html?sid=0778eeab4e4aa5c8d2038af6c3bfc71c HTTP/1.
      
      12-820288650/98/943250W
      0.215300.02.4386905.42
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-820297360/113/906335W
      0.27100.03.8682254.04
      81.111.22.234dagstav.ru:8080GET /category/novosti HTTP/1.0
      
      14-820323560/24/873689W
      0.04100.01.4977070.02
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      15-820-0/0/839180.
      0.331000.00.0076218.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-820-0/0/793560.
      0.016700.00.0072713.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-820302180/129/738612W
      0.24400.03.6767984.20
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      18-820-0/0/685983.
      0.352200.00.0061484.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-820-0/0/644281.
      0.014400.00.0059306.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-820-0/0/579202.
      0.2414400.00.0054560.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-820258090/236/542233W
      0.48300.010.2849142.23
      213.180.203.188alisapsan.ru:8080GET /shop/5885770/2 HTTP/1.0
      
      22-820-0/0/489807.
      0.1316000.00.0043349.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-820-0/0/432689.
      0.0822300.00.0038712.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-820-0/0/376017.
      0.0922400.00.0035232.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-820-0/0/345060.
      0.2416200.00.0029691.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-820-0/0/305814.
      0.0024600.00.0027959.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-820-0/0/290410.
      0.2322000.00.0025683.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-820-0/0/266858.
      0.2116700.00.0023963.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-820202390/322/249296W
      0.72400.018.9023128.23
      213.180.203.185dagstav.ru:8080GET /?_wpcf7_is_ajax_call=1&_wpcf7=4&_wpcf7_request_ver=1713486
      
      30-820-0/0/219820.
      0.3312800.00.0019596.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-820-0/0/193576.
      0.0123800.00.0017598.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-820-0/0/176614.
      0.0024400.00.0014504.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-820-0/0/155845.
      0.02
      Found on 2024-04-19 00:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f583cad6ddb

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 18-Apr-2024 04:01:23 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 815
      Parent Server MPM Generation: 814
      Server uptime:  15 days 18 hours 20 minutes 24 seconds
      Server load: 9.47 9.01 9.23
      Total accesses: 24586464 - Total Traffic: 2172.6 GB
      CPU Usage: u39.15 s12.22 cu0 cs0 - .00377% CPU load
      18.1 requests/sec - 1.6 MB/second - 92.7 kB/request
      12 requests currently being processed, 8 idle workers
      WWW_W_WW____WW_W_W..W.W.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-814237930/57/1118140W
      0.12000.03.67104279.42
      178.176.77.34persant.ru:8080GET /aksessuary/?page=76 HTTP/1.0
      
      1-814238650/50/1104777W
      0.10000.03.25101934.26
      5.255.231.2ehto.ru:8080GET /elektrika-chastnogo-doma/linii-e-lektroperedach/kak-sdelat
      
      2-814238040/89/1088375W
      0.48000.0152.39101520.29
      5.255.231.59xn--34-6kcajmhz0a0a7bd.xn--p1aiGET /index.php?route=product/product&product_id=2623 HTTP/1.0
      
      3-814238890/95/1063937_
      0.22000.09.8794920.61
      138.68.144.227xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-814257280/4/1042225W
      0.001100.00.0195909.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-814241560/50/1040919_
      0.08010.02.1896526.16
      5.255.231.31vidook.ru:8080GET /error404/ HTTP/1.0
      
      6-814239180/52/1018030W
      0.121100.03.5992483.99
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      7-814238000/67/1000636W
      0.113600.01.9890655.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-814257640/20/983033_
      0.03000.01.2289518.77
      3.14.141.228shooting-ua.com:8080GET /robots.txt HTTP/1.0
      
      9-814239820/66/956375_
      0.14000.03.0187290.67
      164.92.244.132xn--e1alh.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-814240420/64/929780_
      0.12000.028.0384531.73
      173.44.63.92xn--e1alh.xn--90ais:8080GET / HTTP/1.0
      
      11-814240630/83/910349_
      0.160720.02.8584389.84
      87.250.224.228roberlo-rus.ru:8080GET /grunt-napolnitel-roberlo-megax-m-1-svetlo-seryj-komplekt-4
      
      12-814249940/22/878345W
      0.07400.00.8280803.08
      89.248.172.92algdeus.space:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      13-814241870/4/842414W
      0.004600.00.0476402.85
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-814244740/31/812559_
      0.06070.013.7171821.77
      46.150.252.48bestcube.space:8080GET / HTTP/1.0
      
      15-814245030/27/779639W
      0.051800.01.1470593.85
      103.157.59.75sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      16-814245810/42/737914_
      0.22030.01.8767698.84
      localhostxn--e1alh.xn--90ais:8080GET /server-status HTTP/1.0
      
      17-814246710/43/688438W
      0.08000.02.8563709.37
      138.68.144.227xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      18-814-0/0/636884.
      0.04400.00.0056942.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-814-0/0/598479.
      0.01300.00.0055220.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-814250280/6/540041W
      0.011700.00.1850689.71
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      21-814-0/0/502185.
      0.01800.00.0045357.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-814250820/10/454873W
      0.05700.00.8739884.81
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      23-813-0/0/402638.
      0.016000.00.0036047.40
      66.249.66.73sleep70.ru:8080GET /components/com_jcomments/libraries/joomlatune/ajax.js?v=4 
      
      24-813-0/0/347507.
      0.0560760.00.0032401.88
      3.144.113.30shooting-ua.com:8080GET /forum/topic168-30.html?sid=516106bcc7d8ed2e8cb60acb4cda933
      
      25-813-0/0/320189.
      0.066010.00.0027583.83
      34.139.215.202arendagomel.by:8080GET /18mk.html HTTP/1.0
      
      26-813-0/0/283520.
      0.048500.00.0025901.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-813-0/0/269476.
      0.028200.00.0023776.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-813-0/0/246289.
      0.0460480.00.0022323.97
      3.144.202.167shooting-ua.com:8080GET /forum/topic123-60.html?sid=195c9d06318844f3da585eef561e189
      
      29-813-0/0/233755.
      0.0010200.00.0021529.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-813-0/0/203054.
      0.046014140.00.0018073.08
      82.146.44.21vtbmulticarta.ru:8080GET / HTTP/1.0
      
      31-813-0/0/180054.
      0.028100.00.0016385.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-813-0/0/162844
      Found on 2024-04-18 01:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58e7505f47

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 10-Apr-2024 19:30:04 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 467
      Parent Server MPM Generation: 466
      Server uptime:  8 days 9 hours 49 minutes 5 seconds
      Server load: 11.18 9.02 9.29
      Total accesses: 13019096 - Total Traffic: 1158.9 GB
      CPU Usage: u25.58 s5.95 cu0 cs0 - .00434% CPU load
      17.9 requests/sec - 1.6 MB/second - 93.3 kB/request
      20 requests currently being processed, 0 idle workers
      WW......W.W...W.WWWW.WWWW.....W.W...W......W.WWW................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-46626610/192/583939W
      0.42000.017.2153641.32
      66.249.79.8cartin.ru:8080GET /svetodiodnye-lampy/tovar/lampa-svetodiodnaya-gauss-led-ele
      
      1-466110560/0/578644W
      0.10000.00.0053792.14
      185.240.102.28stonemaker.by:8080GET /premium/pamyatnik-p-23/ HTTP/1.0
      
      2-466-0/0/569186.
      0.11800.00.0054316.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-466-0/0/558961.
      0.3124185400.00.0050121.29
      31.162.5.148sun2.es:8080GET /i/emoji/5424818078833715060.json HTTP/1.0
      
      4-466-0/0/549094.
      0.262000.00.0050880.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-466-0/0/544308.
      0.181100.00.0050894.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-466-0/0/533035.
      0.02700.00.0048550.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-466-0/0/523206.
      0.011200.00.0048181.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-466301980/284/516008W
      0.625100.015.0847976.36
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-466-0/0/501269.
      0.131000.00.0045740.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-46676760/48/489535W
      0.11000.02.0245309.25
      188.232.28.41omus-sgmu.ru:8080GET /applications/result/zOdwLsLkNG HTTP/1.0
      
      11-466-0/0/479956.
      0.011400.00.0043602.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-466-0/0/462517.
      0.222500.00.0043177.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-466-0/0/444027.
      0.063000.00.0040015.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-46683740/26/428158W
      0.05100.00.8038597.81
      93.91.13.10dahua-dh.ru:8080GET /wa-data/public/shop/products/04/webp/75/40/24075/images/49
      
      15-466-0/0/409239.
      0.661500.00.0038839.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-4663900/159/393090W
      0.338020.026.5336856.13
      109.120.46.86blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      17-46691720/24/368893W
      0.04100.01.5034028.17
      185.240.102.28stonemaker.by:8080GET /?action=wpfastestcache&type=preload HTTP/1.0
      
      18-46683760/56/342507W
      0.12400.02.5431202.80
      185.240.102.28virossa.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      19-46683860/36/323054W
      0.07000.01.5330610.18
      66.249.79.1cartin.ru:8080GET /motokultivatory/tovar/elektricheskii-kultivator-daewoo-dat
      
      20-466-0/0/290907.
      0.041800.00.0027800.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-46684400/33/262983W
      0.081400.01.7924157.54
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-46684490/41/245613W
      0.08100.02.7121498.74
      85.143.144.51cescorus.ru:8080GET / HTTP/1.0
      
      23-46619370/259/222429W
      0.55100.013.9219536.88
      185.240.102.28cheltrade.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron=true
      
      24-46684520/60/185951W
      0.14000.015.4817094.53
      164.90.208.56xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      25-466-0/0/176514.
      0.051900.00.0014970.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-466-0/0/150145.
      0.002200.00.0013613.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-466-0/0/144115.
      0.09600.00.0012703.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-466-0/0/132226.
      0.10500.00.0011693.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-466-0/0/123893.
      0.052600.00.0011736.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-46685510/34/111330W
      0.06100.017.4910400.25
      185.240.102.28gomelklimat.by:8080GET /shablony-elementor.htm HTTP/1.0
      
      31-466-0/0/97125.
      0.053600.00.009059.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-46692660/44/88879W
      0.10000.02.317261.30
      213.180.203.247moybeton.com:8080GET /robots.txt HTTP/1.0
      
      33-466-0/0/76109.
      0.032900.00.006
      Found on 2024-04-10 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58c52a7bde

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 21-Mar-2024 14:42:14 MSK
      Restart Time: Saturday, 16-Mar-2024 03:08:29 MSK
      Parent Server Config. Generation: 199
      Parent Server MPM Generation: 198
      Server uptime:  5 days 11 hours 33 minutes 44 seconds
      Server load: 10.78 10.55 10.95
      Total accesses: 10742460 - Total Traffic: 787.3 GB
      CPU Usage: u57.14 s11.8 cu0 cs0 - .0146% CPU load
      22.7 requests/sec - 1.7 MB/second - 76.8 kB/request
      16 requests currently being processed, 10 idle workers
      W_WW_W___.W.__WCWW.W..W_.W....__..WWWW..........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-19872510/31/419610W
      0.06000.00.9332491.46
      176.53.193.30xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /search/?search=superpower%20mask HTTP/1.0
      
      1-19873160/34/414171_
      0.1101500.07.3232353.01
      188.166.108.93musicinfonews.site:8080GET /s/035323e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      2-19875020/23/404922W
      0.05000.01.1430160.03
      138.68.86.32xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      3-19836630/68/399892W
      0.167020.04.3030405.85
      85.249.160.97xn----8sbavuvt5a8a.xn--p1ai:808GET /video/derbent%20(online-video-cutter.com).mp4 HTTP/1.0
      
      4-19880320/21/398593_
      0.0702040.01.3231512.87
      37.139.53.65magic-school.net:8080GET /forum/113-pomosch-i-uslugi-masterov-foruma-magic-scchoolne
      
      5-19836930/127/391092W
      0.302400.05.3330255.51
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      6-19880890/24/380336_
      0.05080.00.7628671.50
      43.128.165.228bannercode.ru:8080GET /banners/f.php?uid=107 HTTP/1.0
      
      7-19880950/15/373317_
      0.03010.00.4628052.88
      46.251.201.192joomla3-x.ru:8080GET /fav/site.webmanifest HTTP/1.0
      
      8-19881780/16/363618_
      0.04013660.00.7828201.36
      185.240.102.28domrozstore.ru:8080GET /shop/bukety/buketi-is-roz/roza-ekvador/monobuket-rozy-sort
      
      9-198-0/0/356214.
      0.40000.00.0027919.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-19882290/4/353908W
      0.00200.00.3226406.89
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      11-198-0/0/342626.
      0.18100.00.0025299.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-19882300/18/341749_
      0.040120.00.4925773.18
      188.130.221.181pz16.ru:8080GET /earn/partner/get?id=2&type=1&code=1706196359 HTTP/1.0
      
      13-19883110/6/331175_
      0.020140.00.2324918.33
      213.33.211.238ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      14-19883470/7/316650W
      0.01000.00.1123365.75
      159.138.243.127heliocity.ru:8080POST /micampo.perlo/vendor/phpunit/phpunit/src/Util/PHP/eval-st
      
      15-19883481/8/315097C
      0.01000.30.2524087.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-19857240/116/303978_
      0.29000.07.2222866.54
      138.68.86.32xn--90aialfegdtewma0a.xn--p1ai:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-19847880/78/295144W
      0.172200.06.0222358.77
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-198-0/0/278326.
      0.196100.00.0021979.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-19837390/114/276410W
      0.27000.04.8320737.55
      185.240.102.28domrozstore.ru:8080GET /shop/bukety/buketi-is-roz/roza-ekvador/monobuket-rozy-sort
      
      20-198-0/0/255694.
      0.651300.00.0019355.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-198-0/0/245674.
      0.194500.00.0017699.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-19857680/106/236082W
      0.53700.0137.7218146.72
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      23-19828140/135/217929_
      0.320490.011.8216012.99
      176.53.193.30xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /index.php?route=product/search&search=superpower%20mask HT
      
      24-198-0/0/207393.
      0.005900.00.0015074.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-19837420/53/195173W
      0.16000.0115.2214474.00
      95.24.32.18zworkstation.ru:8080GET /api.php/shop.product.getInfo?id=13133&access_token=ca0fe26
      
      26-198-0/0/194514.
      0.015800.00.0014187.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-198-0/0/181279.
      0.184800.00.0012718.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-198-0/0/167162.
      0.145200.00.0012042.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-198-0/0/155827.
      0.063000.00.0012005.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-19857980/108/142157_
      0.240150.015.1510338.60
      188.130.221.181bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=6&dref=https://avtorefera
      
      31-19857990/74/128704_
      0.1701310.012.449379.73
      5.255.231.62m
      Found on 2024-03-21 11:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5879a95242

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 08-Mar-2024 11:16:18 MSK
      Restart Time: Friday, 09-Feb-2024 13:08:33 MSK
      Parent Server Config. Generation: 1181
      Parent Server MPM Generation: 1180
      Server uptime:  27 days 22 hours 7 minutes 45 seconds
      Server load: 9.51 9.77 9.98
      Total accesses: 58893091 - Total Traffic: 3839.2 GB
      CPU Usage: u121.92 s29.81 cu0 cs0 - .00629% CPU load
      24.4 requests/sec - 1.6 MB/second - 68.4 kB/request
      46 requests currently being processed, 6 idle workers
      WWWWWWWWW_W_W_W..WWWWWWWWWW___..W..WWW.WWW...WWW...W.W...WW.W..W
      .WWW....W.WW...WW...............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1180136150/32/2321409W
      0.063500.02.98158642.19
      47.76.35.19afinasport.ru:8080HEAD /sportivnoe-pitanie HTTP/1.0
      
      1-1180122010/72/2278448W
      0.162500.03.48150929.41
      47.76.35.19afinasport.ru:8080HEAD /lasty-trenirovochnye-arena-powerfin-pro HTTP/1.0
      
      2-1180174940/11/2247654W
      0.021500.00.16149873.09
      47.76.35.19afinasport.ru:8080HEAD /dzhammery-funky-trunks-training-jammers-boy-s HTTP/1.0
      
      3-1180180050/12/2221042W
      0.021200.00.34149988.48
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-118092300/48/2181809W
      0.101500.01.97147002.05
      47.76.35.19afinasport.ru:8080HEAD /plavki-arena-crazy-skulls-carnival-jr-brief HTTP/1.0
      
      5-1180139160/62/2153421W
      0.14500.03.40144990.78
      47.76.35.19afinasport.ru:8080HEAD /meshok-dlya-inventarya-mad-wave-dry-mesh-bag-mini HTTP/1.
      
      6-1180154720/19/2119491W
      0.043500.021.26140526.78
      47.76.35.19afinasport.ru:8080HEAD /shapka-silikonovaya-mad-wave-light-silicone-solid HTTP/1.
      
      7-1180170550/12/2082384W
      0.022500.00.24141217.39
      47.76.35.19afinasport.ru:8080HEAD /shorty-trenirovochnye-arena-square-cut-drag-suit HTTP/1.0
      
      8-1180181030/30/2041393W
      0.05000.00.83136682.88
      5.255.231.186bestcube.space:8080GET /top-samyh-neobychnyh-zakonov-so-vsego-mira/v-nyu-jorke-nel
      
      9-118086640/110/1988375_
      0.220360.06.91133306.72
      13.90.252.247artkerin.ru:8080GET /wp-content/updates.php HTTP/1.0
      
      10-1180139550/70/1959249W
      0.13000.06.27131086.48
      83.99.151.71scooter-ani.ru:8080GET /product/slayder-tsepi-polisport-ktm-sx-11-exc-f-12-22-cher
      
      11-1180132820/85/1911685_
      0.1803170.023.02128510.88
      178.176.73.48statdata.ru:8080GET /migraciya-naseleniya-v-rossii-po-regionam HTTP/1.0
      
      12-11806560/230/1877709W
      0.48500.020.74126430.59
      47.76.35.19afinasport.ru:8080HEAD /lasty-rybka HTTP/1.0
      
      13-1180181040/24/1821424_
      0.0302340.00.51120599.48
      31.8.121.69xf-forum.ru:8080GET /lfs/tab/?tab_id=latest_posts&_xfRequestUri=%2Ffeeds%2F&_xf
      
      14-1180181430/25/1775505W
      0.06000.01.67117808.85
      5.255.231.62bestcube.space:8080GET /chto-znachit-slovo-mejbi?utm_source=fact HTTP/1.0
      
      15-1180-0/0/1726123.
      0.00800.00.00115208.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1180-0/0/1655143.
      0.02900.00.00109720.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1180181460/9/1609012W
      0.01500.00.21107545.05
      47.76.35.19afinasport.ru:8080HEAD /index.php?route=product/product&product_id=585 HTTP/1.0
      
      18-1180181870/9/1547859W
      0.01500.00.53104085.04
      47.76.35.19afinasport.ru:8080HEAD /slancy-detskie-standart-ii HTTP/1.0
      
      19-1180155610/11/1481614W
      0.022500.00.03102121.95
      47.76.35.19afinasport.ru:8080HEAD /shapka-dlya-dlinnyh-volos-silikonovaya-tyr HTTP/1.0
      
      20-1180140030/102/1410316W
      0.221500.04.2696859.30
      47.76.35.19afinasport.ru:8080HEAD /gidroshorty-tyr-fusion-2-jammer HTTP/1.0
      
      21-1180155620/49/1337541W
      0.091500.01.3089828.66
      47.76.35.19afinasport.ru:8080HEAD /kupalnik-sportivnyj-funkita-strapped-in-one-piece-girl-s 
      
      22-118098450/132/1259316W
      0.311500.06.6483499.27
      47.76.35.19afinasport.ru:8080HEAD /kalabashka-vosmerka-arena-pull-buoy HTTP/1.0
      
      23-1180181880/23/1174691W
      0.04000.00.1880969.18
      83.99.151.69tehnodom.org:8080GET /id/bak-rasshiritelnyy-protherm-pantera-30-ktv-19-8l--art--
      
      24-1180181890/18/1100731W
      0.03100.00.3173647.35
      83.99.151.67cartin.ru:8080GET /planetarnye-miksery-s-chashei?sort=ASC HTTP/1.0
      
      25-1180140060/41/1008197W
      0.092500.02.3866611.60
      47.76.35.19afinasport.ru:8080HEAD /plavki-arena-spikes-swim-short HTTP/1.0
      
      26-1180181910/9/946179W
      0.01500.00.4962967.34
      47.76.35.19afinasport.ru:8080HEAD /rezinovaya-shapochka-candy-bubble HTTP/1.0
      
      27-1180181930/21/892385_
      0.030960.00.7759277.66
      194.169.175.24christofor.ru:8080GET /themes.php HTTP/1.0
      
      28-1180181960/22/821376_
      0.03060.00.5353780.76
      38.45.65.66bannercode.ru:8080GET /banners/f.php?uid=118 HTTP/1.0
      
      29-1180181980/19/770322_
      0.0301560.00.3250907.03
      157.245.113.227musicinfonews.site:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      30-1180-0/0/709798.
      0.01700.00.0048213.72
      
      Found on 2024-03-08 08:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58ee7d7633

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 07-Mar-2024 00:26:41 MSK
      Restart Time: Friday, 09-Feb-2024 13:08:33 MSK
      Parent Server Config. Generation: 1114
      Parent Server MPM Generation: 1113
      Server uptime:  26 days 11 hours 18 minutes 8 seconds
      Server load: 7.31 9.36 10.24
      Total accesses: 56088541 - Total Traffic: 3649.3 GB
      CPU Usage: u48.08 s9.92 cu0 cs0 - .00254% CPU load
      24.5 requests/sec - 1.6 MB/second - 68.2 kB/request
      10 requests currently being processed, 8 idle workers
      _.W_W__W.WW......C_WWW._................._...._.W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1113254640/71/2213828_
      0.1501630.03.40150627.95
      176.59.39.29spintoo.ru:8080GET /core.php HTTP/1.0
      
      1-1113-0/0/2174906.
      0.05600.00.00143428.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-1113187910/104/2145193W
      0.193100.04.98142997.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-1113279910/44/2117456_
      0.07060.00.84142393.67
      109.126.158.130bannercode.ru:8080GET /banners/f.php?uid=209 HTTP/1.0
      
      4-1113265520/56/2081456W
      0.111100.06.34139963.27
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1113265870/58/2052975_
      0.10090.01.91138010.66
      105.103.25.84bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=821&vt=4&dref=https://xn--90acx
      
      6-1113225000/148/2022052_
      0.30024420.06.24133940.28
      5.35.9.226sverkunov.ru:8080POST /wp-login.php HTTP/1.0
      
      7-1113283540/28/1985816W
      0.04000.00.30134352.94
      87.250.224.36bluepumpkin.ru:8080GET /writing-tools/brushpens/edding-1340/?attribute_pa_color-ed
      
      8-1113-0/0/1948690.
      0.22800.00.00130779.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-1113272900/43/1897839W
      0.08300.02.02127277.56
      143.110.250.75santeknik-nsk-volgar-yuzhny.ru:GET / HTTP/1.0
      
      10-1113279940/31/1868072W
      0.06000.01.41124417.90
      185.240.102.28santeknik-nsk-volgar-yuzhny.ru:POST /wp-cron.php?doing_wp_cron=1709760401.11569309234619140625
      
      11-1113-0/0/1824007.
      0.02300.00.00122524.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1113-0/0/1792848.
      0.00700.00.00120221.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1113-0/0/1741303.
      0.08100.00.00115299.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1113-0/0/1693834.
      0.55500.00.00112160.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1113-0/0/1645201.
      0.01900.00.00109790.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1113-0/0/1579087.
      0.25400.00.00104789.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1113284671/19/1534282C
      0.03000.30.69102257.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1113284680/18/1475231_
      0.02020.00.4999097.14
      213.180.203.166mir.tomsk.ru:8080GET /robots.txt HTTP/1.0
      
      19-1113274110/19/1413159W
      0.02000.00.2996840.22
      5.255.231.26mir.tomsk.ru:8080GET / HTTP/1.0
      
      20-1113284690/20/1346410W
      0.02000.00.6292708.01
      213.180.203.22830bar.com:8080GET /otoplenie/kotly-otopleniya/napolnye-gazovye-kotly/?page=-6
      
      21-1113284700/3/1274508W
      0.001000.00.2285302.66
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      22-1113-0/0/1199743.
      0.114200.00.0079605.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1113239940/125/1115495_
      0.240650.04.1076576.46
      213.180.203.39mapsshop.ru:8080GET /karty_derevni_znamenka_50841/ HTTP/1.0
      
      24-1113-0/0/1048567.
      0.0113600.00.0070094.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1113-0/0/962377.
      0.4110600.00.0063617.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1113-0/0/896965.
      0.0014100.00.0059335.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1113-0/0/846266.
      0.0214600.00.0056129.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1113-0/0/779213.
      0.2114800.00.0050942.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1113-0/0/733604.
      0.068200.00.0048399.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1113-0/0/674602.
      0.096400.00.0045680.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1113-0/0/619762.
      0.098000.00.0041115.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1113-0/0/548724.
      0.089200.00.0036160.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1113-0/0/485563.
      0.0213800.00.0032010.30
      127.0.0.1185.240.102.3
      Found on 2024-03-06 21:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5816a389d1

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 18-Feb-2024 03:57:32 MSK
      Restart Time: Friday, 09-Feb-2024 13:08:33 MSK
      Parent Server Config. Generation: 397
      Parent Server MPM Generation: 396
      Server uptime:  8 days 14 hours 48 minutes 59 seconds
      Server load: 18.80 12.97 11.36
      Total accesses: 18162524 - Total Traffic: 1125.9 GB
      CPU Usage: u37.61 s8.33 cu0 cs0 - .00617% CPU load
      24.4 requests/sec - 1.5 MB/second - 65.0 kB/request
      36 requests currently being processed, 17 idle workers
      _W__W_WW__.WWW_WWWW_WWW..WWWW_W.W.CW_W_WWW_WW_WWWW_W__W_WW......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-39633520/99/733488_
      0.18020180.03.8349306.87
      47.76.35.19holy-land.su:8080GET /holy-land-cosmetics/C-the-Success/?limit=25&order=ASC&prod
      
      1-39633850/27/724839W
      0.073500.01.7146217.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-39633560/72/714279_
      0.160160.05.1945221.84
      2a13:2986:1883:3b86:f8d8:89a5:cdrgame.ru:8080GET /engine/classes/min/index.php?g=general&v=b4d7e HTTP/1.0
      
      3-39635410/51/705362_
      0.090245320.01.3245333.51
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-39633570/42/695832W
      0.101200.05.2545458.61
      66.249.66.208khochu-prodat.ru:8080GET /alist.php?link=4439&srcity=c1960&srcity=c2548&srcity=c2705
      
      5-39651860/18/683972_
      0.02036770.00.2044217.87
      216.131.89.45bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=4&dref=https://klain-mone
      
      6-39662040/2/669872W
      0.00100.00.0041980.01
      113.178.41.113bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=7&dref=https://klain-mone
      
      7-39657480/6/663911W
      0.001000.00.2643003.98
      66.249.66.208khochu-prodat.ru:8080GET /alist.php?link=4439&srcity=c3313&srcity=c3313&srcity=c2655
      
      8-39635840/41/651765_
      0.1104380.02.5842054.54
      66.249.66.15ustami-mladenca.ru:8080GET /product/komplekt-v-krovatku-bytwinz-putesestvie-na-sare HT
      
      9-39633500/35/635368_
      0.0701020.03.7839793.57
      2a0f:6fc7:fa09:90e1:1ec4:bb43:6drgame.ru:8080GET / HTTP/1.0
      
      10-396-0/0/622542.
      0.08800.00.0039752.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-39636410/38/607226W
      0.09400.01.4538526.20
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      12-39633510/60/596564W
      0.141300.03.5937270.62
      207.154.208.122khochu-prodat.ru:8080GET /alist.php?link=4439&srcity=c4046&srcity=c1960&srcity=c5310
      
      13-39636830/62/576933W
      0.11000.01.6236318.78
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      14-39638700/37/561921_
      0.0502970.02.5735909.11
      17.241.227.65mapsshop.ru:8080GET /kadastrovaia_karta_derevni_nikitsk.html HTTP/1.0
      
      15-39652550/20/542480W
      0.04100.00.7033930.39
      23.248.176.133bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=4&dref=https://klain-mone
      
      16-39637800/36/516765W
      0.081200.00.9333531.85
      47.76.35.19khochu-prodat.ru:8080HEAD /link.php?d=5670&link=5670 HTTP/1.0
      
      17-39637110/32/501020W
      0.05100.02.5031213.71
      47.76.35.19khochu-prodat.ru:8080HEAD /link.php?b=25086&link=25086 HTTP/1.0
      
      18-39638430/69/474219W
      0.11100.01.5630389.79
      46.237.70.194bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=7&dref=https://klain-mone
      
      19-39653190/12/452147_
      0.0202630.02.3028668.71
      2a09:4d44:df1:7697:7efd:fc47:65drgame.ru:8080GET / HTTP/1.0
      
      20-39638980/33/426134W
      0.07100.01.7028030.49
      46.237.70.194bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=9&dref=https://klain-mone
      
      21-39638990/40/403914W
      0.07000.00.7325771.76
      95.108.213.103ldk-sokol.ru:8080GET /moj-gorod-gorod/albom-ulicy-moego-goroda.html HTTP/1.0
      
      22-39653210/25/373548W
      0.03100.00.7524260.92
      146.190.138.21bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=5&dref=https://klain-mone
      
      23-396-0/0/345567.
      0.00700.00.0022702.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-396-0/0/320587.
      0.00100.00.0020359.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-39642910/30/282155W
      0.06200.04.5618305.16
      66.70.245.82optimumprice.ru:8080POST /wp-login.php HTTP/1.0
      
      26-39643690/26/264198W
      0.081200.00.9316980.32
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      27-39643700/33/251481W
      0.061000.01.4215544.04
      178.20.234.21810973.ru:8080GET /?rb_clickid=144855465-1708203637-546945723&utm_campaign=83
      
      28-39653480/17/233629W
      0.021400.00.2414723.65
      95.108.213.125mintim.ru:8080GET /yandex_market/caa9ac1a-d2e9-4175-9442-a13410f9c0d8.xml HTT
      
      29-39653500/14/211437_
      0.02015790.00.1312832.56
      91.92.255.53automation-system.ru:8080GET /main/62-about-scada/scada/6-426-nadezhnosti-sistem-scada.h
      
      30-3965352
      Found on 2024-02-18 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58ff119028

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 03-Feb-2024 01:35:02 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 1366
      Parent Server MPM Generation: 1365
      Server uptime:  48 days 22 hours 22 minutes 54 seconds
      Server load: 8.96 9.69 9.95
      Total accesses: 93096005 - Total Traffic: 6550.2 GB
      CPU Usage: u304.17 s63.9 cu0 cs0 - .00871% CPU load
      22 requests/sec - 1.6 MB/second - 73.8 kB/request
      18 requests currently being processed, 6 idle workers
      _W_WWWW__WWWWWW.WW_W....W......W..........._.R..W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-136540900/20/3594159_
      0.0305490.00.62269542.88
      66.249.76.38imfox.ru:8080GET /category-sitemap.xml HTTP/1.0
      
      1-1365319060/103/3549997W
      0.20000.011.34264029.25
      66.249.68.34soverclinic.ru:8080GET /?g=star-wars-archive-collection-anakin-skywalker-gg-KjlNn2
      
      2-136515110/64/3509111_
      0.1202730.07.47260696.67
      5.228.83.230gbuzhilischnik.ru:8080GET /gbu-zhilishhnik-rayona-izmaylovo/https;/main.travelforname
      
      3-1365307250/167/3459148W
      0.36000.013.98257811.06
      66.249.76.134soverclinic.ru:8080GET /?g=black-friday-target-s-black-friday-full-of-electronic-g
      
      4-136542950/16/3418828W
      0.02000.00.19256026.45
      151.248.120.42intelspro.ru:8080POST /gw/ HTTP/1.0
      
      5-136516640/91/3358731W
      0.17500.03.47249778.73
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      6-136532460/53/3308335W
      0.10000.02.61244733.14
      193.243.166.23xcanshop.ru:8080GET / HTTP/1.0
      
      7-13657720/112/3251963_
      0.2006170.05.12240713.06
      194.58.113.35heliocity.ru:8080GET / HTTP/1.0
      
      8-136541480/20/3187284_
      0.0309460.00.46238319.33
      194.58.113.27oksak.ru:8080GET / HTTP/1.0
      
      9-136533640/31/3134823W
      0.05100.01.22233281.47
      52.80.126.145wsbit.ru:8080GET /.git/config HTTP/1.0
      
      10-136517680/49/3072503W
      0.11000.05.15229328.56
      66.249.76.130soverclinic.ru:8080GET /?g=erkek-bak%C4%B1m-rutini-deauty-skin-gg-76YxBLUr HTTP/1.
      
      11-136517690/88/2980408W
      0.18000.03.11221637.00
      66.249.68.34soverclinic.ru:8080GET /?g=cheap-wired-headphones-computer-gaming-headset-no-micro
      
      12-136545320/3/2916481W
      0.00000.00.02215385.91
      185.240.102.28ekryukova.ru:8080GET /wp-admin/admin-ajax.php?action=boldgrid_backup_run_jobs&id
      
      13-136527480/4/2819048W
      0.014100.00.08211613.55
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-13658540/110/2731120W
      0.18000.08.01202319.02
      185.240.102.28bonusmax.ru:8080GET /cron.php HTTP/1.0
      
      15-1365-0/0/2637230.
      0.23000.00.00196567.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-136528400/35/2537504W
      0.07000.05.07187678.94
      146.190.160.11xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      17-1365324580/95/2407444W
      0.18000.03.01181388.92
      185.240.102.28my-fc.ru:8080GET /backend/soccer/fixtures/get_fixtures.php HTTP/1.0
      
      18-136545730/4/2289737_
      0.00080.00.08171843.64
      62.216.201.24bannercode.ru:8080GET /banners/f.php?uid=221 HTTP/1.0
      
      19-136545740/2/2158794W
      0.00000.00.04159777.67
      185.240.102.28in-academia.ru:8080GET /moo/admin/cron.php?password=opensesame HTTP/1.0
      
      20-1365-0/0/2031426.
      0.0321700.00.00150173.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1365-0/0/1896311.
      0.431900.00.00139097.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1365-0/0/1745117.
      0.1422300.00.00126231.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1365-0/0/1621281.
      0.5513400.00.00120891.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1365181500/271/1463241W
      0.57000.010.39108828.30
      151.248.120.42slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      25-1365-0/0/1341031.
      0.1313300.00.0097303.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1365-0/0/1233977.
      0.0022700.00.0090935.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1365-0/0/1152876.
      0.0321300.00.0084308.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1365-0/0/1079709.
      0.0420400.00.0079933.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1365-0/0/1013170.
      0.0022500.00.0074486.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1365-0/0/957616.
      0.02218370.00.0070491.55
      185.240.103.187zworkstation.ru:8080GET /api.php/shop.product.getInfo?id=14470&access_token=ca0fe26
      
      31-1365258070/195/884675W
      0.401600.05.8164465.43
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      32-1365-0/0/797679.
      0.0122600.00.0057245.95
      127.0.
      Found on 2024-02-02 22:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58dd85e8db

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 07-Jan-2024 11:28:47 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 611
      Parent Server MPM Generation: 610
      Server uptime:  22 days 8 hours 16 minutes 39 seconds
      Server load: 7.92 9.13 9.73
      Total accesses: 38659559 - Total Traffic: 2832.3 GB
      CPU Usage: u1043.16 s1155.94 cu0 cs0 - .114% CPU load
      20 requests/sec - 1.5 MB/second - 76.8 kB/request
      21 requests currently being processed, 5 idle workers
      WWW_WWWWWWW_WWWW__WW_W....WW....WW..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-610156070/120/1547893W
      0.27200.03.32121788.19
      45.81.136.65wordpress-abc.ru:8080GET /hosting/dns/pervichnyiy-i-vtorichnyie-dns.html HTTP/1.0
      
      1-610157730/73/1535569W
      0.143100.03.52119854.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-610174480/49/1513896W
      0.09800.01.63117530.27
      213.180.203.74ds-hikvision.ru:8080GET /yandexmarket/12311d60-d9b3-4679-b240-86a05a0f0a1f.xml HTTP
      
      3-610160840/123/1505860_
      0.24010.04.61118457.08
      213.180.203.231zaima-top.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      4-610160850/37/1480441W
      0.084300.01.58115668.65
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-610177520/30/1451199W
      0.06200.00.89112539.73
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      6-610165890/76/1425907W
      0.15900.03.65109366.84
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-610147990/80/1404508W
      0.18000.03.68109610.13
      141.94.194.132potolokmy.ru:8080GET /feed/ HTTP/1.0
      
      8-610168770/64/1375508W
      0.14200.02.56107088.18
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      9-610182170/9/1345858W
      0.02100.00.97105832.01
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      10-610182620/3/1319781W
      0.01100.00.19103286.74
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      11-610179320/30/1276497_
      0.06090.00.7399149.70
      178.130.22.219rating-bank.ru:8080GET /index.php?srcity=14 HTTP/1.0
      
      12-610182810/8/1246727W
      0.01000.00.4896581.38
      93.80.38.50kalina-pamyatniki.ru:8080GET /admin/index.php?route=extension/module/ocfilter/filter/rel
      
      13-610182820/23/1198695W
      0.05000.00.4294270.98
      147.182.130.98xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      14-610183120/4/1168337W
      0.00100.00.1290714.45
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      15-610129550/196/1115026W
      0.46000.010.2187544.56
      5.255.231.55soverclinic.ru:8080GET /?g=trespass-blustery-%D0%A3%D1%82%D0%B5%D0%BF%D0%BB%D0%B5%
      
      16-610173260/61/1063369_
      0.12011240.02.2581929.08
      213.108.196.4persant.ru:8080GET /index.php?route=product/search&search=Riho&description=tru
      
      17-610174670/51/1008055_
      0.10000.01.8479186.87
      146.190.64.200xn--90aialfegdtewma0a.xn--p1ai:GET / HTTP/1.0
      
      18-610183130/2/948663W
      0.00200.00.0174414.45
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      19-610183160/7/892674W
      0.01000.00.1169996.72
      46.8.15.66ustami-mladenca.ru:8080GET /catalog/kruglye-krovatki/kruglye-krovatki-s-mayatnikom/ HT
      
      20-610183170/6/837242_
      0.01012620.00.0865697.78
      195.88.24.150mebeljust.ru:8080GET //wp-includes/wlwmanifest.xml HTTP/1.0
      
      21-610183860/2/767929W
      0.00000.00.0158939.57
      93.80.38.50kalina-pamyatniki.ru:8080POST /admin/index.php?route=catalog/magic360_gallery/getImageCo
      
      22-610-0/0/696747.
      0.0811000.00.0053787.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-610-0/0/635470.
      0.0210600.00.0050752.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-610-0/0/576057.
      0.056900.00.0045653.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-610-0/0/516185.
      0.0110700.00.0039028.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-610139360/189/474870W
      0.41100.07.2937845.75
      146.120.142.232ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      27-610148730/132/457011W
      0.32300.025.4934573.28
      146.120.142.232ehto.ru:8080GET /apple-touch-icon.png HTTP/1.0
      
      28-610-0/0/423874.
      0.0711300.00.0032840.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-610-0/0/402153.
      0.0710100.00.0031096.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-610-0/0/367588.
      0.0011500.00.0029403.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-610-0/0/350449.
      0
      Found on 2024-01-07 08:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58121cfc52

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 06-Jan-2024 04:55:06 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 581
      Parent Server MPM Generation: 580
      Server uptime:  21 days 1 hour 42 minutes 59 seconds
      Server load: 8.58 9.50 10.37
      Total accesses: 36399957 - Total Traffic: 2667.7 GB
      CPU Usage: u1039.48 s1155.08 cu0 cs0 - .121% CPU load
      20 requests/sec - 1.5 MB/second - 76.8 kB/request
      21 requests currently being processed, 15 idle workers
      _.WW_.W___W.W.W..W..WW._.W__W.W....W.__.WW__....W.__W..._.WWC...
      ..W.............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-580298570/97/1475162_
      0.1901010.03.61116126.88
      64.124.8.69mapsshop.ru:8080GET /gps_karta_sela_ashitbash.html HTTP/1.0
      
      1-580-0/0/1464945.
      0.25410.00.00114415.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-580319530/45/1442922W
      0.09800.01.68112516.73
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-5809980/12/1435125W
      0.011600.00.22113140.13
      5.255.231.151craft-master.uz:8080GET /gipermetropija-dalnozorkost/?_escaped_fragment_= HTTP/1.0
      
      4-580214650/117/1411333_
      0.25020.06.11110946.90
      64.124.8.25videoshok.ru:8080GET /d&d+%D0%BF%D1%80%D0%BE%D1%85%D0%BE%D0%B6%D0%B4%D0%B5%D0%BD
      
      5-580-0/0/1383257.
      0.02900.00.00107541.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-580217090/167/1357855W
      0.39000.017.92104414.90
      161.35.155.246xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      7-580219170/137/1338393_
      0.270320.06.84104510.80
      87.250.224.24sudamerica.ru:8080GET / HTTP/1.0
      
      8-580319700/26/1309668_
      0.0501440.01.05102188.16
      52.71.3.120telefon-doveriya.ru:8080GET /-------------sellers.json HTTP/1.0
      
      9-580257040/154/1280890_
      0.31000.07.95100812.24
      161.35.155.246xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-58011090/4/1255449W
      0.001600.00.0798623.88
      5.255.231.27craft-master.uz:8080GET /en/trudnosti-pri-chtenii-presbiopija/?_escaped_fragment_= 
      
      11-580-0/0/1212220.
      0.061800.00.0094392.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-580290430/60/1184978W
      0.13100.04.0792220.52
      91.194.226.235athfclub.ru:8080GET / HTTP/1.0
      
      13-580-0/0/1139168.
      0.151400.00.0089698.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-580302970/93/1108076W
      0.23700.03.4286209.21
      87.250.224.3craft-master.uz:8080GET /kk/ivlp-pri-makuljarnoj-degeneracii/?_escaped_fragment_= H
      
      15-580-0/0/1056704.
      0.24300.00.0083055.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-580-0/0/1006986.
      0.13500.00.0077586.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-580324900/56/953098W
      0.11000.03.2875044.93
      116.203.129.16forum.ruager.ru:8080GET /applications/core/interface/task/web.php?key=b15351ec0618a
      
      18-580-0/0/895653.
      0.241100.00.0070401.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-580-0/0/843857.
      0.011000.00.0066238.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-580327300/3/787910W
      0.002200.00.1962014.44
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-580276130/107/721614W
      0.24300.014.4955462.38
      87.250.224.250craft-master.uz:8080GET /kk/vitrektomija/?_escaped_fragment_= HTTP/1.0
      
      22-580-0/0/652570.
      0.23100.00.0050700.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-580304540/70/593141_
      0.1501880.02.4547915.86
      52.71.3.120telefon-doveriya.ru:8080GET /--------------sellers.json HTTP/1.0
      
      24-580-0/0/538526.
      0.361700.00.0042904.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-58011380/16/478486W
      0.02600.00.5636124.14
      5.255.231.27craft-master.uz:8080GET /uz/ivlp-pri-makuljarnoj-degeneracii/?_escaped_fragment_= H
      
      26-58011390/22/436920W
      0.05000.01.2034983.86
      63.135.161.82istrinskiyrodnik.ru:8080GET /?utm_source=redirect&utm_referrer=poselok-istrinskiy-rodni
      
      27-580246680/128/420863_
      0.27000.07.2832036.65
      161.35.155.246xn--k1ae3d.xn--90ais:8080GET /v2/_catalog HTTP/1.0
      
      28-580258830/90/389493W
      0.22000.036.0330251.14
      95.108.213.117dimidium.club:8080GET /sitemap-manufacturer.xml HTTP/1.0
      
      29-580-0/0/369440.
      0.01700.00.0028628.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-580304690/27/336396W
      0.04600.01.2827085.00
      213.180.203.89craft-master.uz:8080GET /en/vitrektomija/?_escaped_fragment_= HTTP/1.0
      
      31-580-0/0/320512.
      0.001900.00.0025985.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-580-0/0/286264.
      0.26200
      Found on 2024-01-06 01:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58f2c771d9

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 24-Dec-2023 11:55:18 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 233
      Parent Server MPM Generation: 232
      Server uptime:  8 days 8 hours 43 minutes 10 seconds
      Server load: 11.79 8.39 7.87
      Total accesses: 14023381 - Total Traffic: 1076.7 GB
      CPU Usage: u30.51 s6.81 cu0 cs0 - .00516% CPU load
      19.4 requests/sec - 1.5 MB/second - 80.5 kB/request
      12 requests currently being processed, 8 idle workers
      __WW_WWWWW..._.__...WW..W._.....W..W..._........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-232279770/41/596433_
      0.0905180.02.2647831.88
      66.249.64.131wordpress-abc.ru:8080GET /plaginy/plagin-quick-adsense.html/amp HTTP/1.0
      
      1-232281960/31/593871_
      0.0503230.00.7145691.45
      94.141.124.204webonto.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      2-232288150/3/579671W
      0.001300.00.2645067.05
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      3-232225670/175/580406W
      0.374500.010.5446745.50
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-232156400/239/569039_
      0.59000.018.2044253.09
      92.247.181.32joomla-abc.ru:8080GET /feed/rss.html HTTP/1.0
      
      5-232274770/58/558690W
      0.13000.02.7843998.58
      92.247.181.32joomla-abc.ru:8080GET /joomla-abc.ru/feed/rss HTTP/1.0
      
      6-232289430/22/545946W
      0.03000.00.6643100.17
      95.163.255.121aeroprosto.ru:8080GET / HTTP/1.0
      
      7-232214090/127/539060W
      0.32100.018.2842689.72
      79.116.232.124sleep70.ru:8080GET /vse-dlya-sna/podushki/napernik-detail HTTP/1.0
      
      8-232277160/69/528454W
      0.17000.03.9941456.01
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      9-232214300/231/513593W
      0.48200.016.5440333.88
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      10-232-0/0/499847.
      0.013400.00.0039975.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-232-0/0/486561.
      0.032800.00.0038570.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-232-0/0/472411.
      0.022700.00.0037055.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-232277780/15/455577_
      0.05000.00.7836716.55
      178.128.151.41xn--e1alh.xn--90ais:8080GET /.vscode/sftp.json HTTP/1.0
      
      14-232-0/0/443013.
      0.022600.00.0035200.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-232226640/136/423405_
      0.280300.07.8533313.63
      141.101.249.72ritual-moskva.ru:8080GET /bitrix/tools/public_session.php?k=b4d69e17e160fb8f7d807735
      
      16-232277810/27/405521_
      0.04000.02.2231050.15
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-232-0/0/384423.
      0.132400.00.0030742.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-232-0/0/361559.
      0.153300.00.0028990.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-232-0/0/334279.
      0.009100.00.0026695.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-232227140/77/319042W
      0.178900.02.4925019.11
      85.192.11.238ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      21-232249510/89/291849W
      0.262100.06.8722568.62
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-232-0/0/262019.
      0.039300.00.0020818.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-232-0/0/241064.
      0.0310200.00.0019320.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-232250580/64/216965W
      0.14900.03.4017618.05
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      25-232-0/0/193678.
      0.40776930.00.0014574.23
      5.255.231.19kovka-svarka70.ru:8080GET / HTTP/1.0
      
      26-232251930/126/173902_
      0.26000.06.3613433.09
      2a13:3d83:d2f0:cd8e:87ab:a52c:3gotoadm.ru:8080GET /download-vmware-tools HTTP/1.0
      
      27-232-0/0/167591.
      0.029400.00.0013098.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-232-0/0/151756.
      0.077500.00.0011770.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-232-0/0/147942.
      0.096000.00.0011347.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-232-0/0/131645.
      0.0210400.00.0010720.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-232-0/0/127647.
      0.019700.00.0010559.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-232253050/17/111238W
      0.038700.01.198295.12
      85.192.11.243ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      33
      Found on 2023-12-24 08:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58ca6ce7af

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 20-Dec-2023 03:57:29 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 135
      Parent Server MPM Generation: 134
      Server uptime:  4 days 45 minutes 22 seconds
      Server load: 8.20 8.24 8.76
      Total accesses: 6925381 - Total Traffic: 513.7 GB
      CPU Usage: u6.94 s1.4 cu0 cs0 - .00239% CPU load
      19.9 requests/sec - 1.5 MB/second - 77.8 kB/request
      14 requests currently being processed, 1 idle workers
      GWWWWWWWWWWWW_W.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-13355560/56/287229G
      0.101700.02.9422094.55
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-13480220/3/287496W
      0.00100.00.0521545.60
      87.250.224.204grandkeramika.by:8080GET /index.php?route=product/product&path=76_518_113_138&produc
      
      2-13478250/14/280606W
      0.03000.00.6021450.69
      64.124.8.29videoshok.ru:8080GET /%D0%B8%D1%82%D0%B0%D0%BB%D0%B8%D1%8F+%D0%B3%D0%BE%D1%80%D0
      
      3-13478020/9/279895W
      0.01000.00.3922250.55
      105.107.148.146bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=3&dref=https://bannercode
      
      4-13478580/8/274644W
      0.02400.00.5820774.83
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-13477960/42/267344W
      0.10000.01.2520210.52
      95.108.213.153xf-forum.ru:8080GET /threads/tc-user-mention-avatar.2203/ HTTP/1.0
      
      6-13478850/16/263056W
      0.02000.01.2619778.12
      87.250.224.228chemlab.store:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      7-13477980/26/260637W
      0.05000.01.9919214.58
      185.240.102.28domrozstore.ru:8080GET /shop/new-year/interernaya-kompozitsiya-01/ HTTP/1.0
      
      8-13480970/6/253209W
      0.00000.00.1019162.07
      178.176.77.90persant.ru:8080GET /index.php?route=product/search&search=Cezares&description=
      
      9-13480580/4/251133W
      0.00000.00.1718505.71
      47.128.57.107grandkeramika.by:8080GET /index.php?limit=25&order=DESC&path=86_502&product_id=5793&
      
      10-13479070/14/244759W
      0.03000.00.2319118.00
      138.68.163.10xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      11-13479380/19/238150W
      0.03000.01.0218489.82
      188.120.251.252xn--13-jlc6c9a8a.xn--p1ai:8080GET / HTTP/1.0
      
      12-13478000/25/228118W
      0.05100.01.4617181.96
      213.180.203.32smartgad.ru:8080GET /feed/turbo/ HTTP/1.0
      
      13-13479830/23/218135_
      0.05011080.00.3516517.96
      37.204.221.237gidturist.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-13477940/22/214743W
      0.06000.00.2817545.31
      105.107.148.146bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=9&dref=https://bannercode
      
      15-133-0/0/207126.
      0.149120.00.0015888.26
      109.194.17.185ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      16-133-0/0/198444.
      0.10911720.00.0014825.27
      185.240.102.28domrozstore.ru:8080GET /shop/bukety/sbornyye-bukety/vesennij-kompliment-2/ HTTP/1.
      
      17-133-0/0/191155.
      0.099550.00.0014416.66
      216.73.161.168chocoberis.ru:8080GET //cloud.php HTTP/1.0
      
      18-133-0/0/177452.
      0.091800.00.0013206.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-133-0/0/164060.
      0.063100.00.0012512.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-131-0/0/156555.
      0.2518950.00.0011545.38
      14.180.36.240bannercode.ru:8080GET /banners/f.php?uid=120 HTTP/1.0
      
      21-131-0/0/145766.
      0.03189190.00.0011319.85
      80.249.141.3pz16.ru:8080GET /earn/serf HTTP/1.0
      
      22-131-0/0/129827.
      0.0218910440.00.0010247.89
      47.128.98.179pozdravorg.ru:8080GET /pozdravlenija/pozdravlenie-s-dnem-rozhdenija-d6bb3boivb_43
      
      23-131-0/0/121996.
      0.0119700.00.009224.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-130-0/0/106828.
      0.09310560.00.007848.06
      95.163.255.126opolax.ru:8080GET /poleznoe/osobennosti-rekonstrukcii-istoricheskix-pamyatnik
      
      25-130-0/0/95290.
      0.14310290.00.006843.65
      87.250.224.237alarmrent.ru:8080GET /index.php?mod=rss HTTP/1.0
      
      26-130-0/0/89163.
      0.1231080.00.006684.83
      213.180.203.177vidook.ru:8080GET /%D0%9D%D0%9E%D0%93%D0%98+%D0%A1%D1%82%D0%B0%D0%BD%D0%BE%D0
      
      27-130-0/0/86139.
      0.003104680.00.006252.32
      51.158.65.156valeri-k.ru:8080GET /q HTTP/1.0
      
      28-130-0/0/78115.
      0.1331000.00.005815.25
      74.249.237.101msi-metall.ru:8080GET /robots.txt HTTP/1.0
      
      29-130-0/0/70974.
      0.10284527920.00.005384.55
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      30-130-0/0/69090.
      0.1331090.00.005461.30
      217.113.194.196klubnt.nl:8080GET /m/link.php?link=6111 HTTP/1.0
      
      31-130-0/0/66185.
      0.0131400.00.005426.17
      127.0.0.1185.240.102.32:808
      Found on 2023-12-20 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f586820822d

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 11-Dec-2023 16:02:40 MSK
      Restart Time: Thursday, 16-Nov-2023 15:07:24 MSK
      Parent Server Config. Generation: 843
      Parent Server MPM Generation: 842
      Server uptime:  25 days 55 minutes 16 seconds
      Server load: 10.77 11.01 10.72
      Total accesses: 47875443 - Total Traffic: 3458.7 GB
      CPU Usage: u216.4 s51.54 cu0 cs0 - .0124% CPU load
      22.1 requests/sec - 1.6 MB/second - 75.8 kB/request
      12 requests currently being processed, 6 idle workers
      WW_.W_W_W_._W..WW.....W..W......._.W....W.......................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-842230540/36/1936566W
      0.07000.01.09145609.36
      185.13.112.34krovelgrad.ru:8080GET /wp-json/wc-analytics/admin/notes?page=1&per_page=25&status
      
      1-842229240/49/1921598W
      0.10000.07.85142977.39
      88.198.54.48wordpress-abc.ru:8080GET /wp-login.php?registration=disabled HTTP/1.0
      
      2-842237340/14/1887928_
      0.030120.03.18141880.11
      62.117.98.33ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      3-842-0/0/1870851.
      0.16400.00.00140266.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-842205300/96/1830654W
      0.192200.04.39136134.91
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-842218510/83/1816125_
      0.19050.05.24135297.03
      46.173.9.98bannercode.ru:8080GET /banners/f.php?uid=62 HTTP/1.0
      
      6-842149470/26/1769713W
      0.0815600.018.32132764.75
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      7-842172690/86/1740949_
      0.180470.09.04129022.24
      69.162.124.234alarmrent.ru:8080HEAD / HTTP/1.0
      
      8-842227740/4/1707036W
      0.003400.00.17128168.45
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-842165270/221/1682256_
      0.4705380.013.19125117.13
      185.12.124.78sysengine.ru:8080GET / HTTP/1.0
      
      10-842-0/0/1645514.
      0.021400.00.00123299.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-842188470/175/1604141_
      0.390130.013.57120323.12
      89.175.166.2ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      12-842233200/30/1555804W
      0.08000.01.92116929.01
      109.248.13.235bestcube.space:8080GET /chto-oznachaet-slovo-chekat-i-otkuda-ono-poyavilos HTTP/1.
      
      13-842-0/0/1497548.
      0.07900.00.00111086.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-842-0/0/1472640.
      0.381300.00.00110052.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-842233520/17/1401799W
      0.03300.00.99105484.97
      185.240.102.28remont-kuxni.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      16-842233530/20/1353924W
      0.03000.00.53100817.84
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-842-0/0/1289139.
      0.55300.00.0097268.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-842-0/0/1210237.
      0.0312100.00.0091071.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-842-0/0/1154612.
      0.1412000.00.0085915.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-842-0/0/1087879.
      0.768600.00.0081588.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-842-0/0/1008302.
      0.1410900.00.0075786.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-842189860/47/943559W
      0.11000.02.2269001.82
      185.13.112.34krovelgrad.ru:8080GET /wp-json/wc-admin/options?options=woocommerce_ces_tracks_qu
      
      23-842-0/0/859901.
      0.3110700.00.0064129.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-842-0/0/787815.
      0.1413000.00.0058597.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-842189890/81/725709W
      0.17000.02.8854021.88
      46.173.9.98bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=62&vt=8&dref=https://ads-lot.ru
      
      26-842-0/0/656592.
      0.0911900.00.0047359.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-842-0/0/625332.
      0.772600.00.0047168.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-842-0/0/571939.
      0.0811800.00.0041037.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-842-0/0/540007.
      0.0113100.00.0038919.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-842-0/0/493229.
      0.258400.00.0036130.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-842-0/0/446758.
      0.209200.00.0033304.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-842-0/0/413571.
      0.0813200.00.0029347.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-842190310/143/368052
      Found on 2023-12-11 13:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58fcdc8765

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 16-Nov-2023 21:44:21 MSK
      Restart Time: Thursday, 16-Nov-2023 15:07:24 MSK
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  6 hours 36 minutes 57 seconds
      Server load: 11.06 9.34 9.39
      Total accesses: 616434 - Total Traffic: 41.6 GB
      CPU Usage: u12.22 s2.86 cu0 cs0 - .0633% CPU load
      25.9 requests/sec - 1.8 MB/second - 70.8 kB/request
      17 requests currently being processed, 4 idle workers
      W.WW.W_..W_WW.WWWWWW.W_..WW_....W...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-20130490/259/23280W
      0.53000.014.541636.64
      64.124.8.63mapsshop.ru:8080GET /vektornaja_karta_poselka_kasimovka_adobe-illustrator.html 
      
      1-20-0/0/23604.
      0.04100.00.001435.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-20190100/24/22659W
      0.05000.01.461765.81
      217.113.194.11cartin.ru:8080GET /parovye-gladilnye-sistemy/tovar/utyug-s-parogeneratorom-mi
      
      3-20161290/175/22755W
      0.37000.029.911643.51
      213.87.157.10ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/detskie-krovatki-bez-majatnika/?p
      
      4-20-0/0/22283.
      0.42000.00.001466.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-20144130/182/21843W
      0.35000.07.221547.23
      150.109.24.162gomelklimat.by:8080GET /wp-content/uploads/2020/02/539477404_w640_h640_konditsione
      
      6-20190110/29/21763_
      0.060970.00.961769.41
      85.140.92.109mdm30.ru:8080POST /search/?query=%D0%A8%D0%BA%D0%B0%D1%84%20%D1%83%D0%B7%D0%
      
      7-20-0/0/20706.
      0.03500.00.001421.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-20-0/0/20460.
      0.031300.00.001384.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-20175270/91/19885W
      0.17000.02.541351.83
      136.243.92.92tourslife.ru:8080POST /wp-login.php HTTP/1.0
      
      10-20134870/264/19506_
      0.5208480.034.781375.69
      66.249.76.227smart-les.ru:8080GET /shop/pilomateriali/brusok/brusok-strogani/40mm40mm/ HTTP/1
      
      11-20177020/29/20365W
      0.051000.00.791315.14
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      12-20178970/7/18963W
      0.004700.00.091366.18
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-20-0/0/18663.
      0.05400.00.001340.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-20190630/36/18413W
      0.07000.01.221115.79
      161.35.190.56xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      15-20107770/253/16737W
      0.4712000.08.83983.13
      85.192.11.243ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      16-20191000/23/15426W
      0.06100.01.451237.23
      79.173.64.73lignarius.ru:8080GET / HTTP/1.0
      
      17-20179570/35/15540W
      0.062300.01.76992.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-20149810/111/14537W
      0.23000.01.581004.78
      195.19.2.70klubnt.nl:8080GET /link.php?link=49685 HTTP/1.0
      
      19-2097170/114/12431W
      0.21000.03.46935.12
      5.255.231.158xcanshop.ru:8080GET /shop/ HTTP/1.0
      
      20-20-0/0/12979.
      0.021200.00.00894.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-20191030/24/12226W
      0.05100.00.55810.40
      185.117.28.65sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      22-20179600/75/12984_
      0.1401750.01.70822.97
      128.199.62.55musicinfonews.site:8080GET /.DS_Store HTTP/1.0
      
      23-20-0/0/11186.
      0.12900.00.00849.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-20-0/0/11972.
      0.08700.00.001028.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-20179990/50/9416W
      0.10600.02.09685.94
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      26-2029270/658/10757W
      1.29000.025.34581.50
      87.250.224.222vidook.ru:8080GET /%D0%BD%D0%BE%D0%B2%D0%B0%D1%8F+%D0%BE%D0%B1%D0%BD%D0%BE%D0
      
      27-20180000/62/7855W
      0.14000.01.10517.56
      161.35.9.43cartin.ru:8080GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%256
      
      28-20-0/0/9353.
      0.011000.00.00502.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-20-0/0/8927.
      0.011100.00.00624.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-20-0/0/7075.
      0.04600.00.00432.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-20-0/0/6271.
      0.02800.00.00436.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-20191140/30/6953W
      0.07000.01.13585.70
      213.87.86.197scooter-ani.ru:8080GET /category/kolesa-v-sbore/ HTT
      Found on 2023-11-16 18:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58aeafb5d9

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 06-Nov-2023 02:04:47 MSK
      Restart Time: Thursday, 02-Nov-2023 03:11:25 MSK
      Parent Server Config. Generation: 144
      Parent Server MPM Generation: 143
      Server uptime:  3 days 22 hours 53 minutes 21 seconds
      Server load: 8.95 9.39 9.21
      Total accesses: 6586991 - Total Traffic: 475.1 GB
      CPU Usage: u17.38 s4.05 cu0 cs0 - .00627% CPU load
      19.3 requests/sec - 1.4 MB/second - 75.6 kB/request
      13 requests currently being processed, 4 idle workers
      __W_.WW_WWWWWWW.WW.W............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-143199000/101/253881_
      0.2303280.06.9418414.74
      66.249.66.202cartin.ru:8080GET /elektricheskie-chainiki/tovar/chainik-kitfort-kt-656-2-v-1
      
      1-143166540/187/250806_
      0.460780.012.0118701.82
      95.24.76.175zworkstation.ru:8080GET /webasyst/?action=count&background_process=1&idle=true&_=16
      
      2-14384260/318/249491W
      0.75000.035.1519188.34
      193.233.237.178statdata.ru:8080GET /karta/moscow-density HTTP/1.0
      
      3-14397080/231/243486_
      0.59000.016.1917532.75
      198.199.121.22xn--e1alh.xn--90ais:8080GET /.vscode/sftp.json HTTP/1.0
      
      4-143-0/0/244397.
      0.04500.00.0018467.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-143166550/97/236311W
      0.22300.012.9917748.79
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      6-143210490/57/233957W
      0.15000.06.2217571.64
      188.124.112.177taroclass.ru:8080GET /site.webmanifest HTTP/1.0
      
      7-143204570/86/227261_
      0.220700.07.1016875.38
      66.249.74.135newkomok.ru:8080POST /china/statuetka-karandashnica-devushka-so-snopom-lfz HTTP
      
      8-143227540/25/223056W
      0.05000.01.2116530.19
      161.35.176.95xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      9-143190520/61/221664W
      0.161900.03.6116653.53
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      10-143132860/100/215411W
      0.23000.013.5915947.48
      213.226.101.161kukma.ru:8080GET /skovorody/skovorody_dlya_blinov HTTP/1.0
      
      11-143210800/67/213536W
      0.14100.04.0815803.91
      91.196.68.37autosoren.ru:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      12-143218640/14/207307W
      0.05700.08.2215506.03
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      13-143210810/60/198398W
      0.15000.04.2214902.74
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      14-143119890/148/195441W
      0.392100.010.2614901.61
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-143-0/0/191141.
      0.09100.00.0013983.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-143230660/8/180604W
      0.01000.00.5513595.92
      95.108.213.114trs69.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      17-143219900/52/176870W
      0.10000.03.3212757.83
      66.249.66.86clearspb.ru:8080GET /moechnaya-golovka-karcher-pw-20 HTTP/1.0
      
      18-143-0/0/164119.
      0.115400.00.0012500.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-143200060/71/159401W
      0.17000.04.0311735.01
      188.243.183.0sun2.shop:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      20-143-0/0/151149.
      0.2718000.00.0010975.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-143-0/0/140888.
      0.1022000.00.0010209.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-143-0/0/130692.
      0.2714700.00.009502.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-143-0/0/121361.
      0.338600.00.009312.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-143-0/0/109876.
      0.0622900.00.008005.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-143-0/0/97170.
      0.1417200.00.007400.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-143-0/0/94038.
      0.1018600.00.006935.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-143-0/0/86871.
      0.0123100.00.006544.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-143-0/0/87312.
      0.0124300.00.006636.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-143-0/0/74948.
      0.0123200.00.005246.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-143-0/0/73030.
      0.48600.00.005175.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-143-0/0/66525.
      0.0321800.00.005007.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-143-0/0/60960.
      0.0024900.00.004242.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-143-0/0/54322.
      0.0123600.00.003874.8
      Found on 2023-11-05 23:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58d9c2ecdd

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 26-Oct-2023 18:26:21 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 901
      Parent Server MPM Generation: 900
      Server uptime:  21 days 15 hours 17 minutes 38 seconds
      Server load: 7.24 8.04 8.58
      Total accesses: 58090553 - Total Traffic: 3621.2 GB
      CPU Usage: u261.68 s64.82 cu0 cs0 - .0175% CPU load
      31.1 requests/sec - 2.0 MB/second - 65.4 kB/request
      9 requests currently being processed, 5 idle workers
      W.WW_W..__WW_.W..W._..........W.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-900199560/99/2318394W
      0.212600.03.39151042.28
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-900-0/0/2291647.
      0.21900.00.00146878.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-900233820/76/2263472W
      0.162100.07.36145115.67
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-900238070/71/2219226W
      0.16200.03.05142484.89
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-900246160/25/2182510_
      0.05070.00.94139939.98
      194.35.113.140vst-plugin.ru:8080GET / HTTP/1.0
      
      5-900243370/46/2129936W
      0.10000.01.36138440.00
      213.180.203.82domrozstore.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      6-900-0/0/2116623.
      0.15000.00.00136381.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-900-0/0/2080273.
      1.05700.00.00134588.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-900220420/102/2026517_
      0.2206370.07.51130221.99
      66.249.76.67allintex.ru:8080GET /product/special?page=4&limit=16&order=ASC&sort=rating HTTP
      
      9-900208510/172/1976067_
      0.3701690.09.55127177.14
      100.21.24.205magic-school.net:8080GET /topic/2105-znaharskie-recepty-lechenie-pchelinym-podmorom/
      
      10-900148890/22/1938946W
      0.17000.00.93125872.84
      159.203.44.43xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      11-900186030/185/1873025W
      0.41000.031.74120778.72
      47.128.16.3mirmoda24.ru:8080GET /catalog/dzhemper-united-colors-of-benetton_934791/ HTTP/1.
      
      12-900246770/27/1833099_
      0.050270.00.63118531.32
      92.101.102.211alarmrent.ru:8080GET /chat/index.php/rus/widgetrestapi/settings?vid=9b2902f40c49
      
      13-900-0/0/1792950.
      0.021200.00.00115209.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-900250450/19/1726213W
      0.04000.01.62111152.62
      213.180.203.109pmznn.kz:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      15-900-0/0/1652939.
      0.331000.00.00106637.74
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-900-0/0/1573715.
      0.261100.00.00102674.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-900224300/93/1511119W
      0.22000.04.7898185.20
      20.238.81.16optimumprice.ru:8080GET /wp-content/plugins/fix/up.php HTTP/1.0
      
      18-900-0/0/1453502.
      0.02600.00.0092910.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-900250660/28/1342393_
      0.040290.00.3886071.41
      31.173.84.185gbi-24.ru:8080GET /pliti_vp_43-6.html HTTP/1.0
      
      20-900-0/0/1267905.
      0.24100.00.0081896.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-900-0/0/1191655.
      0.009600.00.0076764.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-900-0/0/1097785.
      0.018600.00.0071633.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-900-0/0/1025590.
      0.009700.00.0066838.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-900-0/0/957450.
      0.067200.00.0061138.74
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-900-0/0/871455.
      0.019300.00.0055027.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-900-0/0/823595.
      0.048300.00.0052038.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-900-0/0/783186.
      0.018900.00.0050792.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-900-0/0/725901.
      0.058000.00.0046048.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-900-0/0/664883.
      0.054700.00.0042007.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-900225240/112/623620W
      0.24000.03.9738918.04
      47.128.59.71bluepumpkin.ru:8080GET /wp-content/uploads/elementor/css/post-60.css?ver=169757145
      
      31-900-0/0/567925.
      0.6424800.00.0036068.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-900-0/0/537515.
      0.0153200.00.0033371.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-900-0/0/474655.
      0.1251200.0<
      Found on 2023-10-26 15:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f589c178642

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 21-Oct-2023 03:58:35 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 728
      Parent Server MPM Generation: 727
      Server uptime:  16 days 49 minutes 52 seconds
      Server load: 8.99 10.37 10.22
      Total accesses: 45818469 - Total Traffic: 2924.1 GB
      CPU Usage: u239.74 s59.73 cu0 cs0 - .0216% CPU load
      33.1 requests/sec - 2.2 MB/second - 66.9 kB/request
      15 requests currently being processed, 4 idle workers
      WWW_W_GWWWWWWW_W_W..W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-72799150/16/1801605W
      0.03400.00.66120000.80
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      1-72799610/13/1782153W
      0.02100.00.13116899.28
      144.76.68.124bluepumpkin.ru:8080GET /shop/finetec-rainbow-m710/?add-to-cart=14645 HTTP/1.0
      
      2-72799990/17/1755971W
      0.02100.00.74115670.43
      95.163.255.205autosoren.ru:8080GET /novosti/nazvany-4-cituaczii-kogda-za-peresechenie-sploshno
      
      3-727100210/25/1725283_
      0.0308320.00.49113302.58
      185.195.25.84babylon96.ru:8080GET /index.php?route=product/product&product_id=4678 HTTP/1.0
      
      4-72798720/39/1697909W
      0.08100.01.24111344.22
      185.240.102.28autosoren.ru:8080GET /poleznoe/kartonka-pered-radiatorom-mozhet-sprovoczirovat-n
      
      5-72798730/45/1654621_
      0.0906140.01.31110190.66
      93.177.79.109top-prof.ru:8080GET /wp-admin/admin-ajax.php?id=2516&action=wpshop_views_counte
      
      6-724310380/30/1652870G
      0.0635000.00.98109529.08
      85.192.11.203ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      7-727100460/11/1618090W
      0.02100.00.50107192.24
      66.102.7.105clublz.ru:8080HEAD /feed/ HTTP/1.0
      
      8-72798780/18/1574873W
      0.03000.00.28103647.45
      213.87.130.119smart-les.ru:8080GET /o-magazine/poleznye-sovety/parket-piusi-i-minusi-vidi-park
      
      9-72798790/19/1535926W
      0.03000.01.28100954.34
      185.240.102.28autosoren.ru:8080GET /poleznoe/pochemu-na-hodu-gremyat-dveri-mashiny-i-kak-eto-v
      
      10-727102860/1/1506074W
      0.00000.00.00100554.79
      109.172.98.133khochu-prodat.ru:8080GET / HTTP/1.0
      
      11-727102090/1/1451800W
      0.00100.00.0496320.85
      185.240.102.28autosoren.ru:8080GET /poleznoe/pochemu-v-turbomotorah-nuzhno-menyat-maslo-chashh
      
      12-727100710/13/1433308W
      0.02000.00.3794392.43
      66.249.70.5themedperfumes.com:8080GET /value/1-ml/ HTTP/1.0
      
      13-727101030/10/1399920W
      0.01000.00.0392499.88
      88.99.95.199cartin.ru:8080GET /polki-i-podstavki-s-podsvetkoi-dlya-rastenii/tovar/svetodi
      
      14-727102880/3/1347933_
      0.00000.00.2289379.63
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /login.action HTTP/1.0
      
      15-727101250/2/1292311W
      0.01000.00.0685419.23
      165.232.76.155xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-727101870/32/1221668_
      0.07000.02.2781828.87
      154.28.229.210xn--k1ae3d.xn--90ais:8080GET /index.html HTTP/1.0
      
      17-727102360/9/1181939W
      0.01000.00.2178680.30
      95.24.156.142klubnt.nl:8080GET /link.php?link=40861 HTTP/1.0
      
      18-726-0/0/1127678.
      0.0515800.00.0074222.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-726-0/0/1047844.
      0.0316900.00.0068646.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-72798750/14/990261W
      0.03300.00.7565364.49
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-726-0/0/923550.
      0.0216700.00.0061587.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-726-0/0/864728.
      0.0717400.00.0057401.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-726-0/0/808464.
      0.0017300.00.0054093.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-726-0/0/756061.
      0.0316600.00.0049715.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-724-0/0/685747.
      0.0131600.00.0044509.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-725-0/0/651430.
      0.07183556030.00.0042069.32
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      27-724-0/0/615981.
      0.0131700.00.0041318.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-724-0/0/579144.
      0.0330600.00.0037583.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-724-0/0/528265.
      0.0231100.00.0034364.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-724-0/0/498555.
      0.0231200.00.0031838.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-724-0/0/454681.
      0.0131900.00.0029460.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-724-0/0/431839.
      0.0430000.00.00<
      Found on 2023-10-21 00:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f588bd45216

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 23-Sep-2023 05:13:02 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 272
      Parent Server MPM Generation: 271
      Server uptime:  7 days 19 hours 19 minutes 25 seconds
      Server load: 7.73 9.25 10.17
      Total accesses: 25826933 - Total Traffic: 1567.2 GB
      CPU Usage: u61.98 s19.58 cu0 cs0 - .0121% CPU load
      38.3 requests/sec - 2.4 MB/second - 63.6 kB/request
      18 requests currently being processed, 1 idle workers
      WWWWWWW_WWWW.WWWW..W.W....W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-271209050/984/1013022W
      1.74200.086.7464252.93
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-271303920/599/995245W
      1.01000.047.7963119.52
      95.108.213.241mebozon.ru:8080GET /shkafy-kupe/shkaf-kupe-stayl-5-lyuks HTTP/1.0
      
      2-271133540/64/988684W
      0.13000.04.7661814.98
      5.255.231.196mirmoda24.ru:8080GET /catalog/lofery-tesoro_1039700/ HTTP/1.0
      
      3-271145810/19/982110W
      0.04100.01.4862436.13
      95.216.88.117nagkab.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      4-271153820/2/955264W
      0.00000.00.0260235.42
      87.250.224.16xn--80afgmjfbefn6cyg.xn--90ais:GET /catalog/electrolux-eacs-i-12hp-n3/ HTTP/1.0
      
      5-271323870/552/950899W
      0.91000.039.6859593.50
      213.180.203.156khochu-prodat.ru:8080GET /link.php?link=4901&b=4901 HTTP/1.0
      
      6-271136460/42/931278W
      0.06500.04.5459175.50
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      7-271107380/144/921661_
      0.210340.06.6858043.36
      31.173.81.221dahua-dh.ru:8080POST /webasyst/pocketlists?module=backendJson&action=sendDirect
      
      8-271139440/47/902140W
      0.07200.02.8557149.49
      213.180.203.155autosoren.ru:8080GET /novosti/ekspert-rasskazal-kakie-shtrafy-mogut-grozit-za-pe
      
      9-271139910/50/871456W
      0.08000.02.9454040.66
      91.225.4.63bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=5&dref=https://bannercode
      
      10-27166740/205/857242W
      0.32600.014.5354283.61
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      11-27175370/265/841191W
      0.40100.018.9552856.55
      95.108.213.172xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /ga-de/velveteen-ultra-shine-blesk-dlya-gub-402-6-5ml.html 
      
      12-27100/0/827096S
      0.31000.00.0052873.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-271139920/55/793941W
      0.11000.03.8950350.10
      104.236.193.132xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      14-27176150/253/778334W
      0.42000.016.1149198.30
      213.180.203.175na-rostelekome.ru:8080GET /----------------------------------------------------------
      
      15-27137460/66/738902W
      0.111200.06.1046619.61
      5.255.231.136zimag.ru:8080GET /svetodiodnaya-bahroma-2-m/svetodiodnaya-bahroma-2-0-5-m-10
      
      16-27176160/196/733904W
      0.31000.012.2845583.82
      91.225.4.63bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=1&dref=https://bannercode
      
      17-271-0/0/707647.
      0.49900.00.0044140.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-271-0/0/656747.
      0.14800.00.0041732.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-271119790/83/614519W
      0.14000.08.6838487.21
      213.180.203.84dompryazhiplus.ru:8080GET /metallizirovannye-nitki-fil-au-chinos--40--100m--tsvet-sin
      
      20-271-0/0/585500.
      0.593200.00.0036273.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-271119810/110/555552W
      0.18100.08.1134210.29
      185.240.102.28cheltrade.ru:8080GET /index.php?route=extension/module/syncms/PriceUpdate&cron=t
      
      22-271-0/0/518143.
      0.2518200.00.0031456.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-271-0/0/478416.
      0.1216700.00.0029090.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-271-0/0/444506.
      0.2425600.00.0026614.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-271-0/0/403822.
      0.4631000.00.0024801.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-271281230/557/376361W
      0.88100.036.3623191.57
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      27-271-0/0/345932.
      0.0630500.00.0021310.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-271-0/0/325959.
      0.2931300.00.0019644.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-271-0/0/309909.
      0.0530400.00.0018682.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-271-0/0/292597.
      0.0531100.00.0017462.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-271-0/0/276206.
      0.4116400.00.0016298.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-271-
      Found on 2023-09-23 02:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58296a5dbd

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 19-Sep-2023 05:20:07 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 150
      Parent Server MPM Generation: 149
      Server uptime:  3 days 19 hours 26 minutes 30 seconds
      Server load: 8.76 8.27 7.81
      Total accesses: 12462208 - Total Traffic: 663.8 GB
      CPU Usage: u34.18 s8.45 cu0 cs0 - .0129% CPU load
      37.9 requests/sec - 2.1 MB/second - 55.9 kB/request
      13 requests currently being processed, 8 idle workers
      WWW_W_WW_WW.CW____WWW_..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-14910910/478/438533W
      0.7633400.020.9423918.14
      85.192.11.242ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      1-149264980/410/430219W
      0.66000.019.7623964.01
      178.62.3.65xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      2-149265330/312/430132W
      0.451800.013.7523290.14
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-149306570/122/432254_
      0.20000.04.5424208.31
      139.144.150.8scale-contest.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      4-149192480/638/417080W
      0.951900.022.9722800.24
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-1496200/102/416062_
      0.150590.04.0922516.10
      85.9.20.137next.run.place:8080GET / HTTP/1.0
      
      6-149325650/69/407592W
      0.08000.04.5122661.46
      66.249.78.9mdm30.ru:8080GET / HTTP/1.0
      
      7-149248350/340/402432W
      0.511900.026.8722407.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-149307540/128/395947_
      0.20000.06.8622149.72
      85.9.20.137next.run.place:8080GET /ps/NF67zq.js HTTP/1.0
      
      9-149321210/125/375400W
      0.17500.04.6019943.62
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      10-149157300/556/375930W
      0.92400.032.1020883.44
      185.240.102.28ekryukova.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      11-149-0/0/367397.
      1.06000.00.0020057.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-149302471/158/370511C
      0.26000.35.6320440.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-149238040/494/357561W
      0.71700.024.4919520.87
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-149315920/138/352925_
      0.2001200.010.9619194.22
      213.180.203.46over-shop.ru:8080GET /shopblog/blog-discounts/100-bonusov-pri-egistratsii-karty 
      
      15-1498790/68/328788_
      0.140170.02.4417736.05
      192.142.17.6sushimaf-pivo.site:8080POST /admin/index.php HTTP/1.0
      
      16-14911460/80/332203_
      0.100660.02.1218386.28
      66.249.64.67ehto.ru:8080GET /elektrika-chastnogo-doma/podklyuchenie-magnitnogo-puskatel
      
      17-149275280/201/321621_
      0.340190.07.7117786.44
      172.241.26.85hard.line.pm:8080GET / HTTP/1.0
      
      18-14915680/18/307892W
      0.03000.01.3217069.48
      142.132.151.71beeline-otzyvy.ru:8080GET /login/ HTTP/1.0
      
      19-14921410/18/293713W
      0.04000.00.4616493.38
      213.180.203.48crimeatourburo.ru:8080GET /product/odnazhdy-v-rostove-ekskursionnyj-tur/?add_to_wishl
      
      20-14923480/0/280252W
      0.09400.00.0015300.98
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      21-14923530/17/270381_
      0.020220.00.7114676.60
      173.245.211.166jenny.linkpc.net:8080GET / HTTP/1.0
      
      22-149-0/0/258286.
      0.0124300.00.0013718.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-149-0/0/237104.
      0.0024400.00.0012632.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-149-0/0/225261.
      0.1221400.00.0011898.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-149-0/0/207238.
      0.892600.00.0011168.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-149-0/0/198254.
      0.0041100.00.0010856.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-149-0/0/184429.
      0.0140900.00.0010055.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-149-0/0/179419.
      0.0041200.00.009624.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-149-0/0/163857.
      0.2236100.00.008827.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-149-0/0/162780.
      0.1438000.00.008533.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-149-0/0/157116.
      0.01116700.00.008295.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-149-0/0/143811.
      0.31106900.00.007671.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-149-0/0/141449<
      Found on 2023-09-19 02:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58b5080b1f

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 17-Sep-2023 01:50:36 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  1 day 15 hours 56 minutes 59 seconds
      Server load: 8.61 8.86 9.29
      Total accesses: 5491946 - Total Traffic: 282.4 GB
      CPU Usage: u26.77 s6.31 cu0 cs0 - .023% CPU load
      38.2 requests/sec - 2.0 MB/second - 53.9 kB/request
      11 requests currently being processed, 7 idle workers
      WW_WWW_.WWWW__._W__..W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50157180/8/171522W
      0.02000.00.498878.93
      136.243.220.211mirmoda24.ru:8080GET /catalog/kurtka-trussardi_873030/ HTTP/1.0
      
      1-50113460/183/164878W
      0.28000.05.798745.68
      137.184.106.30xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      2-5076650/138/169722_
      0.280690.07.408832.25
      87.250.224.10mirmoda24.ru:8080GET /catalog/palto-klimini_784204/ HTTP/1.0
      
      3-50144810/79/172174W
      0.12200.02.629093.50
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-5079750/209/164933W
      0.323300.011.208464.27
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      5-50159240/6/164085W
      0.01000.00.078723.48
      17.241.75.165mapsshop.ru:8080GET /vektornaja_karta_sela_pichkiriaevo_pct.html HTTP/1.0
      
      6-50315430/648/154687_
      0.98050.024.698557.02
      202.46.68.131hard.line.pm:8080GET /go.php?link=24 HTTP/1.0
      
      7-50-0/0/154454.
      0.122800.00.008309.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-5080460/162/156416W
      0.241200.019.358376.41
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-50319520/459/144887W
      0.68300.042.827360.75
      213.180.203.64pozdravorg.ru:8080GET /post-sitemap10.xml HTTP/1.0
      
      10-50279740/572/147845W
      0.831300.021.577894.46
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-50250680/854/148384W
      1.372400.036.067604.47
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      12-5080470/208/150446_
      0.320550.08.107710.69
      189.187.206.101hard.line.pm:8080GET / HTTP/1.0
      
      13-5091510/143/141028_
      0.2706290.05.677582.01
      88.201.206.74rewasd.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-50-0/0/142314.
      0.126400.00.007526.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-5068070/189/134777_
      0.31040.05.896867.73
      185.240.102.28rewasd.ru:8080POST /wp-cron.php?doing_wp_cron=1694904636.42046093940734863281
      
      16-5068080/243/135952W
      0.462100.011.177356.39
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-5086700/248/133552_
      0.38000.013.077277.52
      2a12:a340:3a36:7b64:aa3b:ffad:2gotoadm.ru:8080GET /settings-unifi-ap HTTP/1.0
      
      18-5087720/256/128806_
      0.41000.011.576975.78
      46.123.244.239hard.line.pm:8080GET /images/title-bg-right.png HTTP/1.0
      
      19-50-0/0/129246.
      0.285000.00.006895.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-50-0/0/122487.
      0.622700.00.006521.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-5093060/139/117565W
      0.232000.04.846150.32
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      22-50-0/0/114500.
      0.009600.00.006004.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-50-0/0/110695.
      0.7736300.00.005677.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-50-0/0/102620.
      0.0361900.00.005416.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-50-0/0/93910.
      0.0362000.00.005119.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-50-0/0/92748.
      1.0655400.00.004955.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-50-0/0/92917.
      0.3751900.00.004966.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-50-0/0/89590.
      0.0162500.00.004655.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-50-0/0/85722.
      0.3450600.00.004383.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-50-0/0/80818.
      0.0162100.00.004147.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-50-0/0/74360.
      0.0062900.00.003668.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-50-0/0/72229.
      0.3151500.00.003894.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-50-0/0/76070.
      0.0162600.00.003961.34
      127.0.0.1185
      Found on 2023-09-16 22:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58e6cff923

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 14-Sep-2023 05:44:38 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1120
      Parent Server MPM Generation: 1119
      Server uptime:  26 days 17 hours 34 minutes 44 seconds
      Server load: 8.48 8.32 8.64
      Total accesses: 82308573 - Total Traffic: 4206.7 GB
      CPU Usage: u62.76 s16.37 cu0 cs0 - .00343% CPU load
      35.6 requests/sec - 1.9 MB/second - 53.6 kB/request
      9 requests currently being processed, 11 idle workers
      __WWC_____WW_W_WWW_..._.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-111988010/508/2939032_
      0.85050.059.68152456.98
      99.165.79.119jenny.linkpc.net:8080GET /go.php?link=0 HTTP/1.0
      
      1-1119220770/76/2905031_
      0.1203150.049.78151680.77
      5.255.231.124scooter-ani.ru:8080GET /product/val-shkiva-variatora-vedomogo-mukhtar-15/ HTTP/1.0
      
      2-1119223070/71/2867714W
      0.09000.023.38149970.41
      185.240.102.28legomebel.com.ua:8080POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=bbd6
      
      3-1119171500/211/2830242W
      0.372100.0153.79147596.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-1119181681/208/2804524C
      0.32000.340.09147320.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-1119223560/52/2741390_
      0.08000.02.21144166.50
      143.42.65.137jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      6-1119178060/78/2719933_
      0.11000.05.68141026.70
      74.81.46.67next.run.place:8080GET /ps/NF67zq.js HTTP/1.0
      
      7-111979320/429/2658397_
      0.730190.085.72138351.11
      77.83.1.87jenny.linkpc.net:8080GET / HTTP/1.0
      
      8-1119183850/113/2609032_
      0.15060.04.70136003.42
      219.248.192.4hard.line.pm:8080GET / HTTP/1.0
      
      9-1119192900/87/2581841_
      0.17060.020.29137442.84
      45.147.161.147hard.line.pm:8080GET /go.php?link=0 HTTP/1.0
      
      10-1119193390/144/2545463W
      0.24900.0166.23133584.11
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      11-1119213280/83/2476483W
      0.15300.052.99130053.49
      144.76.72.24dagstav.ru:8080GET /nashi-partnery/kulturnye-centry-narodov-dagestana-v-munici
      
      12-1119201190/120/2417536_
      0.190320.049.56128541.09
      136.243.26.47jenny.linkpc.net:8080GET / HTTP/1.0
      
      13-1119122320/384/2351008W
      0.721300.0171.94121343.65
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-1119193400/115/2286315_
      0.190195340.080.33119339.34
      176.212.161.71radiattor.ru:8080GET /static/video-5-9330c20356484f88a97d6d7499a05acd.mp4 HTTP/1
      
      15-1119229140/26/2226231W
      0.03000.00.97117042.50
      147.182.168.210xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-1119216530/74/2142765W
      0.12700.046.69113522.11
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      17-1119217480/83/2075992W
      0.14400.067.81110818.13
      94.45.6.108specstroy35.ru:8080GET /1234.php HTTP/1.0
      
      18-1119217490/50/1961872_
      0.100163890.049.65103819.89
      95.108.213.123zimag.ru:8080GET /svetodiodnyj-zanaves-2-1-5-m-380-svetodiodov-belyj-belyj-p
      
      19-1119-0/0/1876337.
      0.07300.00.00100763.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1119-0/0/1755162.
      0.4414200.00.0092926.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1119-0/0/1683740.
      0.1520500.00.0088033.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1119130470/435/1584989_
      0.74000.080.9984151.83
      136.243.26.47jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      23-1119-0/0/1483646.
      0.0020700.00.0079014.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1119-0/0/1394088.
      0.249100.00.0072553.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1119-0/0/1308445.
      0.448900.00.0069652.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1119-0/0/1220389.
      0.1514500.00.0066775.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1119-0/0/1138310.
      0.0883100.00.0060327.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1119-0/0/1070849.
      0.0385900.00.0056808.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1119-0/0/1032628.
      1.4311900.00.0055149.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1119-0/0/963523.
      0.0185400.00.0050282.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1119-0/0/902723.
      0.0185100.00.0047634.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1119-0/0/839198.
      0.0384800.00.0044698.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1119-
      Found on 2023-09-14 02:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58c695bb07

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 13-Sep-2023 07:52:34 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1094
      Parent Server MPM Generation: 1093
      Server uptime:  25 days 19 hours 42 minutes 40 seconds
      Server load: 9.29 9.85 9.28
      Total accesses: 79783466 - Total Traffic: 4067.8 GB
      CPU Usage: u61.79 s15.47 cu0 cs0 - .00346% CPU load
      35.8 requests/sec - 1.9 MB/second - 53.5 kB/request
      16 requests currently being processed, 8 idle workers
      W__W_WC.WW.W_...WWWW...W.WW_W__.W..._...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1093242700/207/2834235W
      0.4210200.012.31146373.56
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      1-109318770/58/2799628_
      0.1007950.02.87145826.20
      178.178.92.184elektriksan.ru:8080POST / HTTP/1.0
      
      2-1093167280/63/2765501_
      0.10000.01.93144112.38
      189.39.108.228jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      3-10936920/89/2727867W
      0.16000.02.80141960.58
      185.18.197.110christofor.ru:8080POST /wp-login.php HTTP/1.0
      
      4-109329260/17/2706812_
      0.020280.00.80141942.88
      185.240.102.28elektriksan.ru:8080POST /wp-cron.php?doing_wp_cron=1694580754.03851604461669921875
      
      5-109323600/12/2645178W
      0.021000.00.40138938.58
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      6-109324391/46/2625556C
      0.05000.31.88135929.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1093-0/0/2564279.
      0.204000.00.00133222.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1093268890/51/2519955W
      0.1215700.02.73130967.05
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      9-1093243620/15/2491769W
      0.0321200.01.02132335.28
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      10-1093-0/0/2458284.
      0.191900.00.00128486.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-10937330/88/2393471W
      0.15000.03.67125512.05
      139.59.182.142xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      12-1093306130/141/2335131_
      0.23000.05.21123738.15
      73.185.186.228jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      13-1093-0/0/2272037.
      0.171000.00.00116768.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1093-0/0/2209839.
      0.903700.00.00114992.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1093-0/0/2148226.
      0.023500.00.00112108.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-10937820/38/2070724W
      0.06100.02.47109464.06
      93.159.230.87orange-school.ru:8080GET / HTTP/1.0
      
      17-1093288800/158/2007315W
      0.251600.08.70106854.96
      147.30.113.64naviglon.ru:8080GET /product_info.php?products_id=3874 HTTP/1.0
      
      18-10937830/30/1898684W
      0.07000.04.90100166.37
      51.142.127.231webprom-studio.com:8080HEAD /old HTTP/1.0
      
      19-1093192140/16/1815489W
      0.0232900.00.3597323.54
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      20-1093-0/0/1699358.
      0.352200.00.0089463.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1093-0/0/1632889.
      0.424100.00.0085217.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1093-0/0/1531178.
      0.51000.00.0080974.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-10937840/6/1435970W
      0.004700.00.0576545.34
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      24-1093-0/0/1350225.
      0.003800.00.0070331.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1093195950/47/1266621W
      0.0727400.03.2667162.52
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      26-10938410/78/1182318W
      0.12300.03.2964661.71
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      27-10938430/62/1103030_
      0.120280.04.6858326.02
      185.240.102.28elektriksan.ru:8080POST /wp-cron.php?doing_wp_cron=1694580754.03853106498718261718
      
      28-10938440/60/1039987W
      0.12800.03.2355147.11
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      29-1093222250/186/1004943_
      0.3502080.08.4653631.93
      51.142.127.231webprom-studio.com:8080HEAD /backup HTTP/1.0
      
      30-1093222260/184/936187_
      0.3309730.07.6448794.14
      178.178.92.184elektriksan.ru:8080GET /?wordfence_lh=1&hid=8285701D64A5BDC5BC8374F63785713A&r=0.2
      
      31-1093-0/0/878166.
      0.023300.00.0046394.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1093222290/201/814708W
      0.38
      Found on 2023-09-13 04:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58809f2da8

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 10-Sep-2023 22:46:49 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1006
      Parent Server MPM Generation: 1005
      Server uptime:  23 days 10 hours 36 minutes 56 seconds
      Server load: 10.87 10.27 10.14
      Total accesses: 72414569 - Total Traffic: 3676.6 GB
      CPU Usage: u45.36 s12.01 cu0 cs0 - .00283% CPU load
      35.8 requests/sec - 1.9 MB/second - 53.2 kB/request
      15 requests currently being processed, 7 idle workers
      W_WWWW___W.W_WW.WWW._.W........W_...W...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1005299450/13/2556441W
      0.01000.00.43131254.94
      146.190.64.200xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      1-1005285780/76/2533131_
      0.1501050.04.43131374.83
      187.19.142.54next.run.place:8080GET / HTTP/1.0
      
      2-1005234730/135/2496551W
      0.232800.05.59129531.74
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-1005286990/67/2462576W
      0.11300.03.21127696.41
      95.108.213.195delofomy.ru:8080GET /?page_id=331 HTTP/1.0
      
      4-1005290720/37/2447167W
      0.06900.01.06127658.57
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1005292190/6/2387004W
      0.002300.00.56124155.42
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      6-1005263150/77/2376215_
      0.1203630.01.96122389.28
      91.193.179.169newkomok.ru:8080GET /technics/ HTTP/1.0
      
      7-1005299830/10/2313572_
      0.0101110.00.35119515.09
      64.124.8.40mapsshop.ru:8080GET /topograficheskaia_karta_poselka_bajkaliskij_priboj_1_sm-25
      
      8-1005292590/44/2275779_
      0.06000.02.72117571.62
      212.125.15.228jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      9-1005299840/0/2248440W
      0.25300.00.00119191.65
      85.243.181.146lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      10-1005-0/0/2222511.
      0.641800.00.00115449.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1005292600/59/2164207W
      0.10100.02.03112722.91
      178.120.2.184klubnt.nl:8080POST /admin.php?admin HTTP/1.0
      
      12-1005292980/59/2111321_
      0.100930.02.47111126.01
      64.124.8.36ritual-moskva.ru:8080GET /info/krionirovanie/ HTTP/1.0
      
      13-1005266980/93/2051443W
      0.17000.03.23104346.42
      5.253.61.250psykontact.ru:8080GET /komu-psihoanaliz-ne-pomogaet/ HTTP/1.0
      
      14-1005242800/163/1998977W
      0.33000.014.95103281.80
      87.250.224.33legomebel.com.ua:8080GET /product-category/stoly-i-stulja/ofisnye-stulja/?filter_mak
      
      15-1005-0/0/1937502.
      0.021500.00.00100495.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1005249640/172/1874930W
      0.34000.05.8998382.99
      178.155.5.136iuzefov.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      17-1005293000/50/1815335W
      0.10000.02.6095730.27
      136.243.155.105khochu-prodat.ru:8080GET /link.php?b=19648&link=19648 HTTP/1.0
      
      18-1005212420/236/1720548W
      0.42500.06.8790246.48
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      19-1005-0/0/1642759.
      0.041000.00.0087706.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1005293010/38/1534710_
      0.07011210.01.7980099.66
      178.155.5.136iuzefov.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      21-1005-0/0/1475832.
      0.412100.00.0076908.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1005251050/126/1384202W
      0.243600.010.5673120.74
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      23-1005-0/0/1299131.
      0.055500.00.0069224.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1005-0/0/1228868.
      0.157100.00.0063753.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1005-0/0/1151014.
      0.0454560.00.0061135.27
      149.36.48.81next.run.place:8080GET / HTTP/1.0
      
      26-1005-0/0/1073054.
      0.233400.00.0058667.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1005-0/0/1006627.
      0.026300.00.0053005.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1005-0/0/946693.
      0.055800.00.0050035.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1005-0/0/916884.
      0.006800.00.0048491.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1005-0/0/857248.
      0.171100.00.0044663.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1005268460/146/801197W
      0.29000.05.0842252.32
      217.170.201.118elektriksan.ru:8080GET /apple-touch-icon-120x120-precomposed.png HTTP/1.0
      
      32-1005268480/169/743670_
      0.30000.05.8939571.08
      46.99.48.186jenny.link
      Found on 2023-09-10 19:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58eb00f624

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 07-Sep-2023 08:31:01 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 858
      Parent Server MPM Generation: 857
      Server uptime:  19 days 20 hours 21 minutes 8 seconds
      Server load: 12.08 14.15 12.55
      Total accesses: 60552096 - Total Traffic: 3109.7 GB
      CPU Usage: u23.37 s4.94 cu0 cs0 - .00165% CPU load
      35.3 requests/sec - 1.9 MB/second - 53.8 kB/request
      22 requests currently being processed, 9 idle workers
      _W_WW_W_WWWWWWWWWWW___..W...W.W.WWW_..W....._...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-857183440/24/2086045_
      0.04010780.00.98108857.48
      213.180.203.76bestcube.space:8080GET /otkrytki-i-pozdravleniya-s-dnem-rozhdeniya-muzhchine HTTP/
      
      1-857185460/14/2068420W
      0.02000.00.75109030.30
      185.240.102.28topseller.su:8080GET /admin/sp_cron.php HTTP/1.0
      
      2-857122330/156/2039791_
      0.3405300.012.85107014.48
      89.182.228.255jenny.linkpc.net:8080GET / HTTP/1.0
      
      3-857140140/169/2007738W
      0.41000.09.78106202.08
      66.249.76.162den35.ru:8080GET /product.php?z/Z586356 HTTP/1.0
      
      4-857186040/12/2001405W
      0.03000.03.49105676.80
      5.254.108.209khochu-prodat.ru:8080GET / HTTP/1.0
      
      5-857148740/84/1946428_
      0.18000.07.29102364.40
      189.243.239.174next.run.place:8080GET /ps/CoUNnq.js HTTP/1.0
      
      6-857157180/27/1936010W
      0.062400.02.01101202.41
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-857162660/7/1890665_
      0.0301960.019.4499405.57
      128.204.71.159o-gto.ru:8080GET /wp-content/uploads/2018/04/-wp-content-uploads-2018-04--wp
      
      8-857186050/9/1857961W
      0.01100.00.2697638.89
      194.58.113.24bolo-yeung.ru:8080GET / HTTP/1.0
      
      9-857159000/39/1843351W
      0.113500.02.8998898.07
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-857289060/26/1819661W
      0.05300.01.3595671.02
      63.246.153.117next.run.place:8080GET / HTTP/1.0
      
      11-857134110/70/1772837W
      0.165900.05.2094022.34
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      12-857134730/81/1724207W
      0.18000.03.3791808.74
      95.108.213.117mirmoda24.ru:8080GET /catalog/dzhemper-tom-tailor-denim_817261/ HTTP/1.0
      
      13-857168710/42/1679011W
      0.10100.01.6986206.54
      95.108.213.131videoshok.ru:8080GET /%D0%B2%D0%B0%D0%BC%D0%BF%D0%B8%D1%80+%D0%BC%D0%B8%D0%BB%D0
      
      14-857164550/64/1630020W
      0.12000.04.8785250.16
      95.108.213.129videoshok.ru:8080GET /%D0%BA%D0%BE%D0%B3%D0%B4%D0%B0+%D0%BC%D0%B0%D0%B3%D0%BD%D0
      
      15-857186830/7/1582431W
      0.01000.00.1183878.66
      95.108.213.192gkuzu.ru:8080GET / HTTP/1.0
      
      16-857135450/173/1535258W
      0.401000.010.5181919.44
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-85740920/214/1493284W
      0.51000.028.5479484.00
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      18-857186840/7/1414216W
      0.01100.00.0774899.35
      87.250.224.40videoshok.ru:8080GET /%D0%BA%D0%B0%D0%B7%D0%B0%D1%85%D1%81%D0%BA%D0%B8%D0%B5+%D0
      
      19-857186860/8/1347060_
      0.010680.00.2373050.58
      45.155.196.165next.run.place:8080GET / HTTP/1.0
      
      20-857186870/7/1267212_
      0.00000.00.1367118.00
      89.182.228.255jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      21-857188420/2/1218891_
      0.000160.00.0063757.47
      172.56.92.68hard.line.pm:8080GET / HTTP/1.0
      
      22-857-0/0/1152442.
      0.12900.00.0061651.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-857-0/0/1075775.
      0.352800.00.0058071.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-857165350/70/1027943W
      0.17100.02.7054130.88
      15.235.181.99kalitkatomsk.ru:8080GET /mezhkomnatnye-dveri/107-krona/172-laura-dg-chernyj-triplek
      
      25-857-0/0/965102.
      0.071400.00.0052194.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-857-0/0/906287.
      0.032900.00.0049747.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-857-0/0/849922.
      0.051700.00.0045592.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-857166140/62/801021W
      0.11000.02.8942725.40
      146.190.64.200xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      29-857-0/0/778021.
      0.621000.00.0041263.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-857169060/19/726220W
      0.03200.00.7838024.19
      94.41.174.214autosoren.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      31-857-0/0/684234.
      0.052600.00.0035828.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-857166170/53/636925W
      0.11000.01.59
      Found on 2023-09-07 05:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58857cd475

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 03-Sep-2023 20:28:54 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 759
      Parent Server MPM Generation: 758
      Server uptime:  16 days 8 hours 19 minutes 1 second
      Server load: 9.96 8.93 8.52
      Total accesses: 50347257 - Total Traffic: 2530.2 GB
      CPU Usage: u55.15 s16.04 cu0 cs0 - .00504% CPU load
      35.6 requests/sec - 1.8 MB/second - 52.7 kB/request
      20 requests currently being processed, 11 idle workers
      WWWWW_WW_WWW._.WC__W_..W_W_._...._W.WW...W.W.................._.
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-758281540/14/1716515W
      0.01600.00.4187839.12
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      1-758210110/274/1706548W
      0.514300.08.2087200.81
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-758180070/61/1683829W
      0.0717900.01.4986623.15
      85.249.18.253naviglon.ru:8080GET /product_info.php?products_id=12530 HTTP/1.0
      
      3-758253200/181/1648099W
      0.29000.05.5785424.20
      176.52.102.134kukma.ru:8080GET /skovorody/klassicheskie_skovorody/ HTTP/1.0
      
      4-758244120/293/1640972W
      0.4035300.06.2684488.39
      65.109.68.9naviglon.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_campaign=63634631&ut
      
      5-758180600/392/1602192_
      0.63000.014.3982035.67
      177.231.22.108hard.line.pm:8080GET /ps/CoUNnq.js HTTP/1.0
      
      6-758191850/366/1585187W
      0.633700.013.2380463.71
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-758265870/12/1557462W
      0.014000.00.1578977.56
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      8-758218530/697/1525411_
      1.100200.015.7678397.57
      92.43.191.219next.run.place:8080GET / HTTP/1.0
      
      9-758138290/10/1510767W
      0.0226500.00.3178766.45
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      10-758320190/210/1494143W
      0.2932000.04.8376734.85
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      11-758282160/44/1458216W
      0.06000.00.8675960.20
      66.249.76.160den35.ru:8080GET /product.php?z/Y104114 HTTP/1.0
      
      12-758-0/0/1421208.
      0.01500.00.0073724.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-758192570/654/1381963_
      1.07000.059.4468964.88
      67.198.118.13jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      14-758-0/0/1338444.
      0.21800.00.0068800.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-758107020/91/1300311W
      0.1428000.03.8967517.35
      45.87.252.67naviglon.ru:8080GET /product_info.php?products_id=3017 HTTP/1.0
      
      16-758224001/303/1256761C
      0.56000.39.6965736.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-758282510/33/1224556_
      0.0501850.00.9163435.48
      172.173.90.85sverkunov.ru:8080GET /bala.php HTTP/1.0
      
      18-758267740/97/1154146_
      0.16000.02.3859698.70
      92.43.191.219next.run.place:8080GET /ps/CoUNnq.js HTTP/1.0
      
      19-758282520/19/1104495W
      0.03500.00.4358686.64
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      20-758282530/33/1039340_
      0.050530.01.2454016.89
      188.170.80.206next.run.place:8080GET / HTTP/1.0
      
      21-758-0/0/998826.
      0.13600.00.0051395.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-758-0/0/940865.
      0.01400.00.0049522.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-758196970/41/879524W
      0.0715000.01.4646466.02
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      24-758268320/125/840721_
      0.170190.05.1843062.43
      132.191.0.39next.run.place:8080GET / HTTP/1.0
      
      25-758268330/83/785949W
      0.111200.02.5341743.70
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/StockUpdate&cron= 
      
      26-758224520/291/741041_
      0.55013770.015.1840346.43
      66.249.72.134den35.ru:8080GET /product.php?z/W1246483 HTTP/1.0
      
      27-758-0/0/692054.
      0.621800.00.0036339.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-758268340/76/662610_
      0.1301360.011.6634616.98
      178.128.151.41grader.rent:8080GET /.env HTTP/1.0
      
      29-758-0/0/638755.
      0.04700.00.0033399.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-758-0/0/594079.
      0.037800.00.0030271.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-758-0/0/567553.
      0.562600.00.0028945.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-758-0/0/526657.
      0.36210</
      Found on 2023-09-03 17:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58a37abcbb

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 31-Aug-2023 15:20:27 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 653
      Parent Server MPM Generation: 652
      Server uptime:  13 days 3 hours 10 minutes 33 seconds
      Server load: 6.99 6.44 7.23
      Total accesses: 42061115 - Total Traffic: 2079.6 GB
      CPU Usage: u66.16 s18.53 cu0 cs0 - .00746% CPU load
      37.1 requests/sec - 1.9 MB/second - 51.8 kB/request
      13 requests currently being processed, 12 idle workers
      __W_WW__W_WWWW_WW_W___W_W.......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-652143060/122/1387498_
      0.250200.021.2668983.51
      80.208.68.91jenny.linkpc.net:8080GET / HTTP/1.0
      
      1-652171490/18/1382680_
      0.020340.00.7968895.27
      185.186.245.172hard.line.pm:8080GET / HTTP/1.0
      
      2-652171860/2/1370461W
      0.01300.00.0569207.44
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      3-652171870/7/1333286_
      0.010460.00.6868342.82
      94.25.174.215gbi-24.ru:8080GET /index.php?route=extension/basel/live_options/js&product_id
      
      4-65286170/208/1333820W
      0.421400.010.9767771.03
      178.150.154.158test.astarta-dom.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      5-65244540/526/1304462W
      0.91300.019.8865309.23
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      6-652213400/1288/1288075_
      2.42031270.050.3164132.86
      5.255.231.96pmznn.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      7-652146660/118/1264507_
      0.19031790.02.7863213.05
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      8-652109350/167/1240933W
      0.27500.09.8162346.48
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-652161850/55/1229838_
      0.090480.02.0663068.95
      46.248.205.160hard.line.pm:8080GET / HTTP/1.0
      
      10-652155410/7/1212176W
      0.012900.00.1460985.43
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-652163750/35/1189770W
      0.06000.01.7260214.16
      95.58.152.61magic-school.net:8080GET /topic/4407-tuz-pentakley-mladshiy-arkan-kart-taro/ HTTP/1.
      
      12-652172730/6/1147268W
      0.00000.00.0658913.39
      54.39.133.113jenny.linkpc.net:8080GET / HTTP/1.0
      
      13-65225860/481/1123384W
      0.851100.020.2954989.56
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/ProductAdd&cron= H
      
      14-65280030/419/1089402_
      0.7001580.014.5154595.52
      185.240.102.28bestcube.space:8080POST /wp-cron.php?doing_wp_cron=1693484426.97786903381347656250
      
      15-65294170/110/1061124W
      0.20000.014.6654332.13
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-652172740/5/1025694W
      0.00000.00.0053027.89
      66.249.66.2bestcube.space:8080GET /otkuda-poyavilos-vyrazhenie-krasivo-zhit-ne-zapretish?amp 
      
      17-652163780/44/1000779_
      0.07028730.00.9550824.05
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      18-652164730/24/939824W
      0.031100.00.9747622.86
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      19-652164740/42/902684_
      0.0902160.01.5246639.82
      94.25.174.215gbi-24.ru:8080GET /plity_polnotel_v-7.html HTTP/1.0
      
      20-652172760/3/849915_
      0.000820.00.4643370.44
      134.122.34.144sibaltay.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      21-652147470/112/825937_
      0.19032840.04.1541818.69
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      22-652129530/126/773868W
      0.21200.035.0040320.16
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      23-652172770/6/724191_
      0.00000.00.1836979.70
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      24-652164770/39/694518W
      0.06000.01.0435253.12
      194.147.51.70ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      25-652-0/0/655434.
      0.4550000.00.0034258.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-652-0/0/624071.
      0.0352700.00.0033475.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-652-0/0/582746.
      0.6130900.00.0030168.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-652-0/0/551995.
      1.4119700.00.0028753.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-652-0/0/535396.
      0.1750700.00.0027424.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-652-0/0/501134.
      0.0055900.00.0025083.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-652-0/0/477616.
      0.0058900.00.0024002.78
      127.0.0.1
      Found on 2023-08-31 12:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58b105068d

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 30-Aug-2023 03:28:00 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 551
      Parent Server MPM Generation: 550
      Server uptime:  11 days 15 hours 18 minutes 7 seconds
      Server load: 8.53 9.17 9.07
      Total accesses: 37976913 - Total Traffic: 1849.0 GB
      CPU Usage: u33.85 s9.13 cu0 cs0 - .00427% CPU load
      37.8 requests/sec - 1.9 MB/second - 51.1 kB/request
      22 requests currently being processed, 0 idle workers
      WCWWWWSWW.W..WWWWW.WWWW.W............W........W..W..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-55020000/94/1242175W
      0.23100.05.6460527.68
      94.25.173.162arenda-jlg.ru:8080GET / HTTP/1.0
      
      1-550319231/95/1234515C
      0.15023509408.912.2760704.70
      191.96.64.133kalitkatomsk.ru:8080GET /mezhkomnatnye-dveri/107-krona/175-laura-do-chernyj-triplek
      
      2-55036280/38/1225902W
      0.06000.01.1060562.89
      136.243.228.195autosoren.ru:8080GET /novosti/gibdd-rf-rekomenduet-do-31-dekabrya-zamenit-prosro
      
      3-550260010/134/1196041W
      0.234900.03.9759849.23
      195.201.241.57znatpravo.ru:8080GET /8d28f28eb208d7d91a61d7b7751d395d.php?id=85978307&code=2042
      
      4-55075510/6/1192856W
      0.01000.00.2259849.24
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      5-550288790/165/1164831W
      0.29000.08.8957121.14
      164.92.192.25xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      6-55076600/0/1154314S
      0.00000.00.0056211.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-55037600/65/1130277W
      0.11100.02.7055684.61
      80.78.240.111slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      8-550243480/157/1108616W
      0.27300.018.3354813.40
      40.86.124.211webprom-studio.com:8080POST /wp-plain.php HTTP/1.0
      
      9-55000/0/1099306S
      0.37000.00.0055221.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-55022420/56/1081260W
      0.09600.02.0553467.48
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      11-550-0/0/1066295.
      0.011300.00.0053292.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-550-0/0/1020933.
      0.031200.00.0051682.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-550303330/119/1002998W
      0.23000.04.7548305.45
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      14-550321020/29/974105W
      0.064400.00.6547863.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-550321970/47/947385W
      0.074400.02.8947681.95
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      16-55058290/17/916224W
      0.02100.00.5646404.40
      5.45.207.180anadereverezba.ru:8080GET / HTTP/1.0
      
      17-55058300/27/894150W
      0.03600.00.9444788.11
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      18-550-0/0/843414.
      0.08900.00.0042144.12
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-550322920/69/806259W
      0.122300.02.4240551.45
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-55059070/9/760463W
      0.01100.02.1638255.58
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      21-55023590/8/739863W
      0.014900.00.0837045.99
      195.201.241.57znatpravo.ru:8080GET /8d28f28eb208d7d91a61d7b7751d395d.php?id=85978307&code=2033
      
      22-55059090/15/691668W
      0.04000.015.3935274.50
      46.101.103.192propiska-msk24.ru:8080GET / HTTP/1.0
      
      23-550-0/0/644386.
      0.011000.00.0032639.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-55059110/23/623835W
      0.07400.01.1231245.40
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      25-550-0/0/585413.
      0.016700.00.0030285.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-550-0/0/558601.
      0.0620400.00.0029845.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-550-0/0/522432.
      0.0022800.00.0026428.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-550-0/0/492846.
      0.3915200.00.0025397.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-550-0/0/481814.
      0.2420900.00.0024226.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-550-0/0/453710.
      0.442900.00.0022355.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-550-0/0/434475.
      0.0520500.00.0021673.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-550-0/0/406392.
      0.337530990.00.0020688.36
      
      Found on 2023-08-30 00:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58efb7d61f

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 29-Aug-2023 01:23:35 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 505
      Parent Server MPM Generation: 504
      Server uptime:  10 days 13 hours 13 minutes 41 seconds
      Server load: 8.23 7.77 8.23
      Total accesses: 34696179 - Total Traffic: 1694.4 GB
      CPU Usage: u38.67 s10.17 cu0 cs0 - .00536% CPU load
      38.1 requests/sec - 1.9 MB/second - 51.2 kB/request
      12 requests currently being processed, 6 idle workers
      ___.W.WWW..._.W._.W.......W._..WW.WW........W...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50455440/24/1130380_
      0.030960.00.8055073.92
      69.160.160.60spas9.ru:8080GET /category/publikatzyi HTTP/1.0
      
      1-50460370/16/1124689_
      0.010320.00.3155464.46
      80.116.39.140next.run.place:8080GET / HTTP/1.0
      
      2-504264710/349/1121317_
      0.47000.016.5655393.51
      185.117.29.188migrantcentrspb.ru:8080GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfo
      
      3-504-0/0/1092070.
      0.144400.00.0054638.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-50428210/130/1089815W
      0.17000.03.7554634.41
      68.183.140.19diplom-1.com:8080POST /wp-login.php HTTP/1.0
      
      5-504-0/0/1061867.
      0.005600.00.0051718.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-504312700/148/1051021W
      0.20000.07.7851099.89
      95.216.226.113khochu-prodat.ru:8080GET /list.php HTTP/1.0
      
      7-504291280/108/1031018W
      0.175000.04.0250794.24
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-50428430/15/1010298W
      0.01000.00.3849544.23
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      9-504-0/0/1003132.
      0.014600.00.0050438.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-504-0/0/987046.
      0.043400.00.0048781.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-504-0/0/972315.
      0.005200.00.0048802.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-5044640/104/930504_
      0.14000.03.2447214.60
      185.117.29.188migrantcentrspb.ru:8080GET /wp-content/plugins/happy-elementor-addons/assets/fonts/hap
      
      13-504-0/0/913436.
      0.14000.00.0043943.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-5044660/169/891264W
      0.24000.017.7243744.39
      194.156.122.155ml-dom.ru:8080GET /flat/master_classes/ HTTP/1.0
      
      15-504-0/0/863411.
      0.023500.00.0043381.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-504229490/426/836374_
      0.61000.013.9342440.82
      194.14.217.89jenny.linkpc.net:8080GET /favicon.ico HTTP/1.0
      
      17-504-0/0/818093.
      0.005100.00.0041212.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-50429030/103/768012W
      0.14000.04.4738417.20
      37.19.200.25khochu-prodat.ru:8080GET / HTTP/1.0
      
      19-504-0/0/735805.
      0.405700.00.0037203.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-504-0/0/696436.
      0.005500.00.0034893.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-504-0/0/679472.
      0.014300.00.0033919.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-504-0/0/636767.
      0.323700.00.0032704.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-504-0/0/594685.
      0.134800.00.0030183.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-504-0/0/572734.
      0.316100.00.0029004.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-504-0/0/543696.
      0.315400.00.0028088.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-50429110/46/516298W
      0.054300.01.2727740.94
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      27-504-0/0/485735.
      0.162200.00.0024545.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-5045860/190/456365_
      0.28050.014.9623605.10
      46.151.27.83next.run.place:8080HEAD / HTTP/1.0
      
      29-504-0/0/446906.
      0.154900.00.0022599.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-504-0/0/419495.
      0.016200.00.0020648.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-5045910/115/403625W
      0.18000.03.8620282.62
      69.160.160.60spas9.ru:8080GET /blog HTTP/1.0
      
      32-50429150/67/376800W
      0.11000.03.3019234.52
      170.64.190.205proprofils.ru:8080GET /wp-admin/install.php?step=1&language=en_GB HTTP/1.0
      
      33-504-0/0/341532.
      0.043900.00.0018222.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      34-50429540/113/330587W
      0.1600
      Found on 2023-08-28 22:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58fc217f79

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 26-Aug-2023 18:15:58 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 424
      Parent Server MPM Generation: 423
      Server uptime:  8 days 6 hours 6 minutes 4 seconds
      Server load: 6.88 7.09 7.26
      Total accesses: 27369932 - Total Traffic: 1392.9 GB
      CPU Usage: u40.49 s9.93 cu0 cs0 - .00707% CPU load
      38.4 requests/sec - 2.0 MB/second - 53.4 kB/request
      20 requests currently being processed, 12 idle workers
      W___WWWC_WWW___W__W._W.WWW._.._....W....W.W...WW...W............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-42342160/183/848340W
      0.309300.06.0843328.70
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=5301 HTTP/1.0
      
      1-42377760/164/851086_
      0.26000.04.2643855.14
      45.128.232.102jenny.linkpc.net:8080GET /favicon.ico HTTP/1.0
      
      2-423106810/47/838072_
      0.08000.02.0543209.57
      107.77.87.129next.run.place:8080GET /ps/CoUNnq.js HTTP/1.0
      
      3-42378410/181/820933_
      0.30000.06.7343279.35
      128.199.61.251xn--90aialfegdtewma0a.xn--p1ai:GET /v2/_catalog HTTP/1.0
      
      4-42373460/23/823995W
      0.0610500.00.6443150.43
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=5301 HTTP/1.0
      
      5-42333320/102/799515W
      0.1516100.03.6441013.61
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      6-423120160/10/790602W
      0.00000.00.1040207.07
      64.124.8.47mapsshop.ru:8080GET /karty_np_kordon_malyj_les/ HTTP/1.0
      
      7-423107171/96/773569C
      0.15000.33.3639878.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-423120470/21/758257_
      0.03000.00.4738857.85
      159.65.58.104xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-42338540/263/756798W
      0.408300.08.9739073.30
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=11355 HTTP/1.0
      
      10-423120480/12/739091W
      0.02000.00.1838215.00
      159.65.58.104xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      11-42386110/10/735030W
      0.028000.00.1238822.46
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=11355 HTTP/1.0
      
      12-423107190/52/695300_
      0.0804080.01.2237317.74
      188.44.109.215air-parus.ru:8080HEAD / HTTP/1.0
      
      13-423107560/85/689569_
      0.14013910.02.3434688.20
      45.134.252.249dagstav.ru:8080GET /novosti/font-color-red-istoricheskaya-pravda-i-pravda-isto
      
      14-42383360/65/671144_
      0.10080.017.7734767.18
      188.106.175.48hard.line.pm:8080GET / HTTP/1.0
      
      15-423107570/43/651924W
      0.061000.00.7534041.68
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      16-42383370/150/634451_
      0.22040.05.2733828.98
      191.243.89.123hard.line.pm:8080GET /go.php?link=0 HTTP/1.0
      
      17-423107590/89/621389_
      0.16000.02.5732701.71
      162.243.184.251185.240.102.32:8080GET /login.action HTTP/1.0
      
      18-42373470/53/584201W
      0.089100.00.9930650.70
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=5301 HTTP/1.0
      
      19-423-0/0/557523.
      0.26100.00.0029741.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-423107600/71/531856_
      0.09000.03.4328080.60
      185.220.101.64hard.line.pm:8080GET /favicon.ico HTTP/1.0
      
      21-42374100/16/518206W
      0.0210600.00.3127291.95
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      22-423-0/0/489795.
      0.013300.00.0026641.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-42386200/1/465025W
      0.008000.00.3124703.14
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=11355 HTTP/1.0
      
      24-423299590/447/443169W
      0.6911500.013.3223571.62
      88.210.29.8naviglon.ru:8080GET /product_info.php?products_id=5301 HTTP/1.0
      
      25-42386210/58/426693W
      0.094500.01.9323136.25
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      26-423-0/0/406741.
      0.003500.00.0023086.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-423108010/68/384926_
      0.1107010.01.7620473.38
      5.167.156.34xn--90abbh7jc.xn--p1ai:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      28-423-0/0/360986.
      0.003700.00.0019715.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-423-0/0/352819.
      0.003600.00.0018604.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-423108050/76/336385_
      0.13000.02.3117298.53
      167.56.206.32next.run.place:8080GET /ps/CoUNnq.js HTTP/1.0
      
      31-423-0/0/324622.
      0.032800.00.0017077.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-423-0/0/299980.
      0.061300.00.0015984.21
      127.0.0.1
      Found on 2023-08-26 15:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58f6254101

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 25-Aug-2023 15:06:36 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 383
      Parent Server MPM Generation: 382
      Server uptime:  7 days 2 hours 56 minutes 43 seconds
      Server load: 6.20 7.10 7.49
      Total accesses: 23482439 - Total Traffic: 1243.3 GB
      CPU Usage: u47.91 s12.06 cu0 cs0 - .00974% CPU load
      38.2 requests/sec - 2.1 MB/second - 55.5 kB/request
      7 requests currently being processed, 12 idle workers
      .W_WWW____.W____W__W_...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-382-0/0/677147.
      0.78200.00.0036634.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-382301200/299/679207W
      0.48400.013.5036972.40
      185.240.102.28turpotok.com:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      2-38294930/381/670337_
      0.730130.025.6836696.89
      86.62.115.37dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      3-38244790/113/657564W
      0.171600.02.3636457.02
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-38275080/748/657104W
      1.18200.035.1336759.69
      178.128.26.44nkooss.ru:8080POST /wp-login.php HTTP/1.0
      
      5-38273180/4/639303W
      0.00700.00.2334665.99
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-38223280/194/636546_
      0.35030.04.3434298.25
      185.240.102.28otc-soft.ru:8080POST /wp-cron.php?doing_wp_cron=1692965196.73287796974182128906
      
      7-38270760/24/620730_
      0.0401940.01.0133717.14
      5.255.231.203mebozon.ru:8080GET /divan-kazanova-plyush-oliva HTTP/1.0
      
      8-38251610/111/611295_
      0.21040.05.2933013.57
      185.240.102.28nkooss.ru:8080POST /wp-cron.php?doing_wp_cron=1692965196.56042695045471191406
      
      9-382327350/212/609212_
      0.3802030.010.3233227.73
      95.108.213.229mebozon.ru:8080GET /rossiya/divan-uglovoj-amsterdam-grey-delfin HTTP/1.0
      
      10-382-0/0/592326.
      0.06100.00.0032444.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-38273930/19/595579W
      0.03000.00.3933228.50
      134.122.89.242xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      12-382309860/365/565080_
      0.6201990.012.0531995.40
      5.255.231.156mebozon.ru:8080GET /mebel-na-zakaz/shkafy-kupe-na-zakaz/shkafy-kupe-na-zakaz-d
      
      13-38272250/30/557797_
      0.06000.00.5729620.08
      134.122.89.242xn--k1ae3d.xn--90ais:8080GET /v2/_catalog HTTP/1.0
      
      14-382311470/286/546073_
      0.4901660.07.9729971.05
      5.45.207.157mebozon.ru:8080GET /divan-uglovoj-forsajt-plush-5 HTTP/1.0
      
      15-38252150/46/530135_
      0.070260.01.7529352.04
      77.172.39.23jenny.linkpc.net:8080GET / HTTP/1.0
      
      16-38229620/115/516240W
      0.173200.011.9629076.30
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      17-38259750/42/509991_
      0.0602880.00.9728091.23
      92.248.190.199otc-soft.ru:8080GET /perechen-lgotnyh-professij HTTP/1.0
      
      18-38274290/12/478298_
      0.02080.00.3126573.76
      85.52.213.18jenny.linkpc.net:8080GET / HTTP/1.0
      
      19-3826750/157/460120W
      0.262200.05.8625756.11
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      20-38274300/15/441777_
      0.02000.00.4024684.05
      134.122.89.242xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-382-0/0/429299.
      0.187000.00.0023812.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-382-0/0/412176.
      0.213900.00.0023519.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-382-0/0/395032.
      0.428800.00.0021792.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-382-0/0/380082.
      0.0110900.00.0021170.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-382-0/0/368400.
      0.0417700.00.0020725.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-382-0/0/348109.
      0.0018700.00.0020904.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-382-0/0/334428.
      0.1514700.00.0018648.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-382-0/0/316348.
      0.2113800.00.0017890.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-382-0/0/313277.
      0.03144600.00.0017075.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-382-0/0/300069.
      0.98115900.00.0015862.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-382-0/0/288009.
      0.05143300.00.0015524.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-382-0/0/270237.
      0.00145700.00.0014841.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-382-0/0/
      Found on 2023-08-25 12:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5853afd4d5

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 24-Aug-2023 14:43:07 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 347
      Parent Server MPM Generation: 346
      Server uptime:  6 days 2 hours 33 minutes 13 seconds
      Server load: 10.58 9.41 8.72
      Total accesses: 20318181 - Total Traffic: 1074.0 GB
      CPU Usage: u48.36 s11.92 cu0 cs0 - .0114% CPU load
      38.5 requests/sec - 2.1 MB/second - 55.4 kB/request
      16 requests currently being processed, 10 idle workers
      WW_W_W___WW_WWWWWW___WWWW_......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-346180380/88/560393W
      0.141600.02.8230489.13
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-346154200/241/561806W
      0.45100.08.5830772.31
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      2-346122620/209/553146_
      0.410600.07.4530445.14
      2.247.248.135jenny.linkpc.net:8080GET / HTTP/1.0
      
      3-34651420/579/543297W
      1.09000.023.3630317.00
      161.35.155.246xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      4-34682760/410/538694_
      0.820290.015.5230560.67
      103.178.242.163next.run.place:8080GET / HTTP/1.0
      
      5-346196500/10/528298W
      0.02100.00.2228815.63
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      6-34698140/379/527415_
      0.6901450.011.1428836.93
      195.38.8.64istrinskiyrodnik.ru:8080GET /signup/?PHPSESSID=6d4f3ed9366693fea6aa28f8cbf6b1f1 HTTP/1.
      
      7-346104730/174/514474_
      0.310320.07.7528097.51
      194.58.113.43torg74.ru:8080GET / HTTP/1.0
      
      8-34686220/403/505208_
      0.750140.022.5227454.59
      94.29.126.51dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      9-346194010/35/506414W
      0.07000.02.0827939.69
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      10-346196920/34/490666W
      0.06200.01.2427155.45
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      11-346134560/185/489325_
      0.35000.05.5127545.49
      161.35.155.246xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-346134570/34/470291W
      0.0710800.08.9726831.03
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      13-346185870/55/465003W
      0.09500.02.4424793.44
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      14-346196930/24/456841W
      0.05000.00.6925056.22
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      15-346169440/31/439283W
      0.07000.01.3824632.01
      194.58.113.43torg74.ru:8080GET / HTTP/1.0
      
      16-346171060/134/433638W
      0.231600.04.9524608.24
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      17-346187190/78/425219W
      0.13000.02.4823745.57
      191.101.174.67next.run.place:8080GET / HTTP/1.0
      
      18-346198560/6/404075_
      0.00000.00.2322578.16
      2.247.248.135jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      19-346201720/13/390492_
      0.020540.00.3621900.96
      41.237.128.153next.run.place:8080GET / HTTP/1.0
      
      20-346201730/23/374400_
      0.0204550.00.8021117.66
      178.176.79.209obotoplenii.ru:8080GET /kotly-otopleniya/gazovye-kotly/tsirkulyatsionnyj-nasos-v-k
      
      21-346177870/422/367161W
      0.75000.015.8220506.89
      66.249.76.163remont-kuxni.ru:8080GET /2017/11/potolochnyiy-plintus-dlya-kuhni.html/amp HTTP/1.0
      
      22-346203190/1/351791W
      0.00000.00.0320370.02
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      23-346160140/36/336826W
      0.055300.01.4418819.94
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      24-346203590/6/325792W
      0.00000.00.0918303.70
      85.249.18.42ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      25-346203610/6/315951_
      0.0107170.00.2417939.29
      87.76.1.50znatpravo.ru:8080GET /prava-potrebitelej/kak-mozhno-vernut-tovar-v-magazin-bez-u
      
      26-346-0/0/300697.
      0.344800.00.0016768.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-346-0/0/290102.
      0.0914500.00.0016265.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-346-0/0/275296.
      0.412500.00.0014669.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-346-0/0/273318.
      0.1513800.00.0014825.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-346-0/0/261548.
      0.0226300.00.0013820.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-346-0/0/251808.
      0.3223300.00.0013354.62
      127.0.0.1185.240.102.32:8080
      Found on 2023-08-24 11:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58dc101742

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 23-Aug-2023 04:49:29 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 279
      Parent Server MPM Generation: 278
      Server uptime:  4 days 16 hours 39 minutes 35 seconds
      Server load: 8.65 7.71 9.16
      Total accesses: 15508737 - Total Traffic: 851.0 GB
      CPU Usage: u63.77 s17.22 cu0 cs0 - .02% CPU load
      38.2 requests/sec - 2.1 MB/second - 57.5 kB/request
      9 requests currently being processed, 10 idle workers
      _W_WW___W__C___CWW.W............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-278158240/452/376402_
      0.66000.021.2221521.78
      175.39.81.34jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      1-278211680/337/376579W
      0.48700.08.8322114.15
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-278254230/132/369825_
      0.18000.023.2821679.69
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /v2/_catalog HTTP/1.0
      
      3-278301040/34/363191W
      0.04000.01.0621812.07
      95.108.213.228afinasport.ru:8080GET /ochki/ARENA-COBRA-ULTRA-SWIPE-MR HTTP/1.0
      
      4-278235730/204/360386W
      0.295500.06.4321806.60
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-278236690/310/355203_
      0.430330.012.1320688.12
      189.197.0.219hard.line.pm:8080GET / HTTP/1.0
      
      6-278304600/18/354159_
      0.01000.00.8720871.71
      116.118.104.81jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      7-278305780/10/344379_
      0.0104420.00.5320244.71
      213.180.203.64notarialnyperevod.ru:8080GET / HTTP/1.0
      
      8-278217600/247/339297W
      0.371300.022.7919638.81
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-278286900/58/335772_
      0.060120.02.9920216.63
      185.24.212.247ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      10-278225960/304/331779_
      0.42030.012.8519595.22
      213.87.120.198professional-test.ru:8080GET /test.php HTTP/1.0
      
      11-278289250/91/333246_
      0.13030.03.2319858.06
      62.118.84.203professional-test.ru:8080POST /test.php HTTP/1.0
      
      12-278288320/80/317783_
      0.1001190.02.3119487.04
      18.117.179.143christofor.ru:8080GET / HTTP/1.0
      
      13-278201040/331/317882_
      0.48000.013.9317941.31
      189.197.0.219hard.line.pm:8080GET /ps/NF67zq.js HTTP/1.0
      
      14-278289270/81/313862_
      0.10000.02.8018373.30
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-278306171/7/302666C
      0.00000.30.2518203.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-278306180/4/299398W
      0.00000.00.3918216.71
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      17-278263150/142/296895W
      0.18700.010.7717186.83
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      18-278-0/0/287277.
      0.16000.00.0017104.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-278263170/181/277534W
      0.241700.05.7816571.53
      136.243.228.181beeline-otzyvy.ru:8080GET /profile/ValentinBocharov/favourites/comments/ HTTP/1.0
      
      20-278-0/0/272645.
      0.007400.00.0016265.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-278-0/0/268866.
      0.299100.00.0015597.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-278-0/0/258936.
      0.0934200.00.0015785.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-278-0/0/254661.
      0.0736800.00.0014919.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-278-0/0/245006.
      0.1532900.00.0014303.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-278-0/0/238161.
      0.9532800.00.0014020.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-278-0/0/228408.
      0.3735400.00.0013305.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-278-0/0/224771.
      0.6729700.00.0012887.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-278-0/0/216457.
      0.1633500.00.0012005.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-278-0/0/214820.
      0.6436400.00.0011944.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-278-0/0/206651.
      0.0935200.00.0011213.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-278-0/0/202987.
      0.7929100.00.0011102.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-278-0/0/194530.
      0.4632100.00.0010916.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-278-0/0/184422.
      1.952200.00.0010409.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0</
      Found on 2023-08-23 01:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5844733fcc

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 21-Aug-2023 15:24:52 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 204
      Parent Server MPM Generation: 203
      Server uptime:  3 days 3 hours 14 minutes 59 seconds
      Server load: 16.53 16.13 15.45
      Total accesses: 7658194 - Total Traffic: 475.3 GB
      CPU Usage: u49.07 s12.09 cu0 cs0 - .0226% CPU load
      28.3 requests/sec - 1.8 MB/second - 65.1 kB/request
      59 requests currently being processed, 11 idle workers
      G__WWWWWWWW_WW.W_WWWWWW..._WW_..W.....W.W..GW.W..WW.......WW.WW.
      ..WWW_.W...W..W...W.W..W._WW..W.WW.WW...WW._...W.WWWW..WW_WW_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-202244140/59/233616G
      0.1011200.02.1514824.25
      213.180.203.200zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-girlyandy-nit/sveto
      
      1-203277980/37/232632_
      0.06070.02.4114991.18
      110.142.75.199jenny.linkpc.net:8080GET /go.php?link=0 HTTP/1.0
      
      2-203278150/50/229167_
      0.11049250.02.0814745.07
      52.176.98.207makprestig.ru:8080GET / HTTP/1.0
      
      3-203278160/62/223273W
      0.10300.04.0714858.54
      5.255.231.19sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=19-22-58-63-64-128 HTTP/
      
      4-203278500/81/223252W
      0.15000.03.6515021.56
      64.233.172.166strukova.org:8080HEAD /feed/ HTTP/1.0
      
      5-203327490/44/220637W
      0.071300.00.9314108.67
      5.255.231.145sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-22-58-64-98-108-127&li
      
      6-203278010/71/221305W
      0.13500.02.7914280.89
      213.180.203.129sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=21-30-42-58-126 HTTP/1.0
      
      7-203279190/7/215656W
      0.025600.00.9213950.31
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-2034470/12/206485W
      0.011700.00.2112983.50
      87.250.224.210sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[26]=122-131-135-138-157 HTT
      
      9-2035310/37/203855W
      0.05900.00.4913413.60
      213.180.203.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=24-42-58-106 HTTP/1.0
      
      10-203278670/52/203619W
      0.09900.02.5213306.64
      5.255.231.195sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=30-33-58-62-63 HTTP/1.0
      
      11-2035340/54/204573_
      0.08012290.01.2413588.07
      192.0.115.196rewasd.ru:8080GET /?rest_route=%2Fjetpack%2Fv4%2Fconnection%2F&_for=jetpack&t
      
      12-2036080/22/194030W
      0.03600.01.0413111.28
      5.255.231.145sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[26]=18-67-98 HTTP/1.0
      
      13-203277970/47/189580W
      0.06300.01.7511843.95
      213.180.203.129sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-22-58-64-91-99-113-127
      
      14-203-0/0/185668.
      0.001400.00.0011863.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-203279440/44/183484W
      0.09500.01.9812212.19
      95.90.219.171jenny.linkpc.net:8080GET / HTTP/1.0
      
      16-203279450/39/179185_
      0.07010030.03.2712124.07
      36.94.23.85rulandinfo.ru:8080GET /wp-login.php HTTP/1.0
      
      17-203279690/60/175271W
      0.10900.02.9911145.37
      5.255.231.19sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-22-42-43-58-64-66-108 
      
      18-203278060/38/166370W
      0.071100.02.3610897.41
      87.250.224.220sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=33-37-40-48-93-114 HTTP/
      
      19-203279710/21/162313W
      0.035800.00.8210970.07
      40.83.2.65zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-zanavesy/svetodiodn
      
      20-203279870/65/157080W
      0.11500.02.2710739.47
      5.255.231.198sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[26]=1-18-114-132 HTTP/1.0
      
      21-2036100/32/154453W
      0.04200.01.589976.49
      213.180.203.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=13-22-55-58-63-64 HTTP/1
      
      22-2036110/47/148529W
      0.07000.01.7510102.99
      85.239.36.132opolax.ru:8080GET /rss HTTP/1.0
      
      23-203-0/0/142864.
      0.015700.00.009028.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-203-0/0/136211.
      0.12300.00.009000.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-203-0/0/130171.
      0.024800.00.008746.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-203280850/86/121867_
      0.150450.02.468157.93
      39.44.131.222next.run.place:8080GET / HTTP/1.0
      
      27-203280870/55/118653W
      0.091400.02.247629.52
      213.180.203.129sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=11-33-94-109 HTTP/1.0
      
      28-203281420/51/111796W
      0.10600.02.136938.94
      95.108.213.159sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=13-22-50-58-63-64 HTTP/1
      
      29-203281440/77/111157_
      0.1501240.02.426804.31
      213.180.203.95moto-ani.ru:8080GET /category/amortizatory-zadnie/ HTTP/1.0
      
      30-203-0/0/104101.
      0.178290.00.006466.21
      188.120.117.118next.run.place:8080GET / HTTP/1.0
      
      31-203-0/0/99867.
      0.084500.00.006173.60
      Found on 2023-08-21 12:24
  • Apache server-status page is publicly available
    First seen 2023-08-21 12:24
    Last seen 2024-04-30 22:42
    Open for 253 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58ff66fa0b

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 01-May-2024 01:42:41 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1264
      Parent Server MPM Generation: 1263
      Server uptime:  28 days 16 hours 1 minute 43 seconds
      Server load: 9.47 8.91 9.36
      Total accesses: 47605796 - Total Traffic: 4504.4 GB
      CPU Usage: u34.38 s9.25 cu0 cs0 - .00176% CPU load
      19.2 requests/sec - 1.9 MB/second - 99.2 kB/request
      18 requests currently being processed, 43 idle workers
      _W_W._W__._._WWW.___.W.._.__W________._._.___.___W.__C__..WW._W_
      ___W__WW..W__W_.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1263284360/128/2135268_
      0.32000.06.94209243.92
      138.197.191.87xn--k1ae3d.xn--90ais:8080GET /v2/_catalog HTTP/1.0
      
      1-1263235260/241/2100210W
      0.523700.010.40204630.70
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-1263274560/148/2072013_
      0.3521290.05.51202711.58
      45.132.115.152ano-baltsit.ru:8080GET /wp-content/themes/calmly/issue.php HTTP/1.0
      
      3-1263294910/63/2039430W
      0.13000.03.43196763.91
      5.255.231.46mebozon.ru:8080GET /raspashnye/shkaf-dlya-platya-mk60-332-oreh HTTP/1.0
      
      4-1263-0/0/1995252.
      0.11300.00.00196340.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-1263304920/40/1986773_
      0.0811380.01.50193979.72
      45.132.115.152ano-baltsit.ru:8080GET /amaxx.php HTTP/1.0
      
      6-1263307590/5/1940440W
      0.013500.00.23188944.59
      185.240.102.28compra-s.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=0&s
      
      7-1263275210/104/1911361_
      0.3001750.06.37182105.09
      45.132.115.152ano-baltsit.ru:8080GET /wp-includes/mah.php HTTP/1.0
      
      8-1263277130/76/1871989_
      0.1704460.03.72181832.39
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      9-1263-0/0/1816975.
      0.471100.00.00177288.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-1263277460/141/1783824_
      0.36000.08.63172044.67
      138.197.191.87xn--k1ae3d.xn--90ais:8080GET /debug/default/view?panel=config HTTP/1.0
      
      11-1263-0/0/1738564.
      0.01700.00.00171121.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1263312010/7/1673291_
      0.01150.00.43164789.50
      5.253.61.250sun2.shop:8080POST /wp-cron.php?doing_wp_cron=1714516959.88378691673278808593
      
      13-1263312020/7/1604379W
      0.01000.00.39153371.97
      45.11.95.41xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /specials/ HTTP/1.0
      
      14-1263247460/132/1552886W
      0.325100.07.68150703.53
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-1263312140/6/1489356W
      0.00000.00.23145958.16
      139.162.210.205compra-s.ru:8080GET /telescope/requests HTTP/1.0
      
      16-1263-0/0/1402676.
      0.71100.00.00136726.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1263312150/10/1316379_
      0.0102450.00.30128812.58
      80.82.78.133nn-m.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      18-1263312160/9/1235622_
      0.012870.00.54119174.60
      195.209.108.4opolax.ru:8080GET /vyravnivanie-pola/styazhki/chem-pokryt-betonnyj-pol-v-gara
      
      19-1263312170/7/1143461_
      0.00000.00.18111559.91
      5.255.231.79gceastway.ru:8080GET /robots.txt HTTP/1.0
      
      20-1263-0/0/1036183.
      0.00400.00.00102488.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1263312430/3/964790W
      0.00800.00.0394013.40
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-1263-0/0/885972.
      0.01200.00.0085205.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1263-0/0/784508.
      0.00600.00.0074837.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1263312460/7/678906_
      0.0108660.00.2967647.24
      94.130.50.46smart-les.ru:8080GET /shop/metelloprokat/profnastil-s8-035mm-1200x2500/ HTTP/1.0
      
      25-1263-0/0/617946.
      0.01000.00.0059085.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1263312480/8/561129_
      0.01110.00.3854665.23
      79.126.30.62silapluskmv.ru:8080GET /catalog/view/theme/revolution/stylesheet/fonts/fontawesome
      
      27-1263312500/11/514652_
      0.02112280.00.4049202.09
      139.59.143.102compra-s.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      28-1263312690/9/473106W
      0.01000.00.2046992.49
      138.197.191.87xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      29-1263312720/13/450010_
      0.021390.00.5644422.79
      185.241.208.235project.ruager.ru:8080POST /wp-login.php HTTP/1.0
      
      30-1263312730/8/399427_
      0.0113960.00.2439172.97
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      31-1263249130/98/359472_
      0.240470.03.4835577.99
      185.241.208.235project.ruager.ru:8080POST /wp-login.php HTTP/1.0
      
      32-1263249150/57/325293_
      0.12
      Found on 2024-04-30 22:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5832019caf

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 29-Apr-2024 02:17:52 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1184
      Parent Server MPM Generation: 1183
      Server uptime:  26 days 16 hours 36 minutes 53 seconds
      Server load: 7.89 9.18 9.07
      Total accesses: 44529488 - Total Traffic: 4180.4 GB
      CPU Usage: u41.28 s11.17 cu0 cs0 - .00227% CPU load
      19.3 requests/sec - 1.9 MB/second - 98.4 kB/request
      17 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWW...C.W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1183191400/207/1992406W
      0.41000.020.84194209.34
      139.59.136.184xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      1-1183241180/61/1961802W
      0.102400.015.53189944.73
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-1183247250/72/1935690W
      0.12400.04.20187721.78
      213.180.203.254alisapsan.ru:8080GET / HTTP/1.0
      
      3-1183244560/71/1904869W
      0.12400.03.05181522.14
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-1183251260/30/1865461W
      0.05100.01.02182460.52
      206.189.19.19budget-rentacar.ru:8080GET / HTTP/1.0
      
      5-1183220500/138/1854929W
      0.28000.011.17179110.98
      3.144.154.208vodogrev.com:8080GET /protochnyy-vodonagrevatel-hyundai-h-iwr1-3p-ui056c/ HTTP/1
      
      6-1183235840/111/1812528W
      0.21000.07.87175759.53
      95.108.213.142magic-school.net:8080GET /topic/4998-%D1%86%D0%B5%D0%BB%D0%B8%D1%82%D0%B5%D0%BB%D1%8
      
      7-1183200680/158/1785681W
      0.342500.032.28168712.53
      176.49.64.170blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      8-1183222570/73/1748581W
      0.13000.03.98168833.52
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      9-1183226050/78/1699230W
      0.165300.03.12164257.77
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-1183251650/37/1666961W
      0.07000.02.54160068.97
      3.135.195.249ustami-mladenca.ru:8080GET /catalog/krovatki-dlya-novorozdennih/micuna/moy-malysh/ HTT
      
      11-118319700/713/1625736W
      1.58000.046.16159003.31
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      12-1183236140/87/1563075W
      0.171800.04.05152656.06
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-1183256180/5/1501616W
      0.01000.00.04142941.25
      18.191.135.224ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      14-1183106810/571/1451357W
      1.32100.035.46139888.33
      45.159.22.149dagstav.ru:8080GET /feed HTTP/1.0
      
      15-1183-0/0/1392572.
      0.179700.00.00134851.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1183-0/0/1311172.
      0.077700.00.00127410.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1183-0/0/1228766.
      0.439400.00.00117941.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1183185200/248/1153888_
      0.5304600.012.20110764.85
      178.236.246.60tourslife.ru:8080POST /wp-login.php HTTP/1.0
      
      19-1183-0/0/1067717.
      0.0221800.00.00104205.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1183185220/294/970808W
      0.61400.023.9395065.75
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-1183-0/0/902117.
      0.0137100.00.0087099.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1183-0/0/829236.
      0.0635300.00.0079420.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1183-0/0/736150.
      0.0336500.00.0069369.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1183-0/0/634917.
      0.0137400.00.0063223.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1183-0/0/580004.
      0.2024200.00.0054354.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1183-0/0/523195.
      0.0236200.00.0050433.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1183-0/0/484709.
      0.0037900.00.0045871.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1183-0/0/443306.
      0.0136800.00.0043178.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1183-0/0/422962.
      0.0336100.00.0041439.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1183-0/0/374954.
      0.0038100.00.0036532.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1183-0/0/338582.
      0.0933700.00.0033614.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1183-0/0/307632.
      0.0136900.00.0028728.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2024-04-28 23:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f587114f115

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 19-Apr-2024 03:43:41 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 827
      Parent Server MPM Generation: 826
      Server uptime:  16 days 18 hours 2 minutes 43 seconds
      Server load: 11.72 12.19 10.64
      Total accesses: 26465038 - Total Traffic: 2337.4 GB
      CPU Usage: u36.07 s11.12 cu0 cs0 - .00326% CPU load
      18.3 requests/sec - 1.7 MB/second - 92.6 kB/request
      17 requests currently being processed, 0 idle workers
      WWWWWWWWWWW........GW..........W.....G...G....G.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-826286550/27/1204742W
      0.05000.01.20112028.91
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080GET /shop/sbornyye-buketi/buket-74211/ HTTP/1.0
      
      1-826287380/33/1189262W
      0.07000.00.76109101.02
      87.250.224.214bluepumpkin.ru:8080GET /maintenance/ HTTP/1.0
      
      2-826286590/20/1170513W
      0.04500.01.19108560.61
      95.108.213.128xn--80afgmjfbefn6cyg.xn--90ais:GET / HTTP/1.0
      
      3-826288180/15/1147225W
      0.03000.00.72101631.89
      185.129.61.9yess24.ru:8080GET /backup_3.Z HTTP/1.0
      
      4-826286620/28/1122010W
      0.05100.00.39103328.78
      45.141.78.254granit-tomsk.ru:8080GET /pamyatniki-iz-granita/granitnyj-pamyatnik-reznoj-53-krasny
      
      5-826289090/29/1122014W
      0.06100.00.90103686.83
      87.250.224.238virossa.ru:8080GET /advises/trands-2022/ HTTP/1.0
      
      6-826290130/11/1095379W
      0.01000.00.5999568.61
      188.166.108.93xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      7-826291060/30/1076809W
      0.08000.01.3197156.85
      87.250.224.230mebozon.ru:8080GET /rossiya/divan-sega-m-textile-venge-beige?page=58 HTTP/1.0
      
      8-826291930/5/1057149W
      0.01200.00.2796368.16
      139.162.210.205deltastroydom.ru:8080GET / HTTP/1.0
      
      9-826292830/8/1027687W
      0.01000.00.3594238.57
      185.129.61.9yess24.ru:8080GET /backup_3.sql.xz HTTP/1.0
      
      10-826293850/9/1002415W
      0.01000.00.2191476.66
      185.129.61.9yess24.ru:8080GET /backup_4.tar.gz HTTP/1.0
      
      11-825-0/0/978137.
      0.023100.00.0090201.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-825-0/0/943972.
      0.040178500.00.0086974.14
      179.43.159.197yess24.ru:8080GET /backup_3.tgz HTTP/1.0
      
      13-825-0/0/907111.
      0.06829860.00.0082323.19
      213.180.203.216vidook.ru:8080GET /%D0%B8%D0%BD%D1%82%D0%B5%D1%80%D0%B2%D1%8C%D1%8E+%D0%B3%D0
      
      14-825-0/0/874413.
      0.002700.00.0077162.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-825-0/0/839785.
      0.014100.00.0076254.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-825-0/0/794144.
      0.082600.00.0072924.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-825-0/0/739139.
      0.03892170.00.0068028.59
      107.172.31.165yess24.ru:8080GET /backup_3.tar.bz2 HTTP/1.0
      
      18-825-0/0/686520.
      0.0181010.00.0061538.36
      87.250.224.237anna-lotan.su:8080GET /annalotan/clear/anna-lotan-clear-astringent-mud-mask-625ml
      
      19-825241950/27/644779G
      0.051700.00.7559332.32
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-826286490/26/579721W
      0.04100.02.0754590.18
      5.255.231.100joomla-abc.ru:8080GET / HTTP/1.0
      
      21-825-0/0/542763.
      0.022200.00.0049192.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-825-0/0/490135.
      0.033500.00.0043386.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-825-0/0/433342.
      0.012500.00.0038746.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-825-0/0/376539.
      0.042100.00.0035253.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-825-0/0/345716.
      0.042400.00.0029742.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-825-0/0/306073.
      0.07800.00.0027971.91
      95.24.156.80klubnt.nl:8080GET /favicon.ico HTTP/1.0
      
      27-825-0/0/290683.
      0.071500.00.0025695.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-825-0/0/267312.
      0.101900.00.0024024.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-825-0/0/249525.
      0.058103890.00.0023158.02
      107.172.31.165yess24.ru:8080GET /backup_3.bz2 HTTP/1.0
      
      30-825-0/0/219926.
      0.028245840.00.0019599.32
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      31-826286540/0/193800W
      0.08800.00.0017624.31
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      32-825-0/0/176746.
      0.012900.00.0014509.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-825-0/0/155962.
      0.0480
      Found on 2024-04-19 00:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58d32a4874

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 18-Apr-2024 04:01:21 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 815
      Parent Server MPM Generation: 814
      Server uptime:  15 days 18 hours 20 minutes 23 seconds
      Server load: 9.47 9.01 9.23
      Total accesses: 24586419 - Total Traffic: 2172.6 GB
      CPU Usage: u39.11 s12.22 cu0 cs0 - .00377% CPU load
      18.1 requests/sec - 1.6 MB/second - 92.7 kB/request
      11 requests currently being processed, 9 idle workers
      ___WW_WWW___WW_WW_..W.W.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-814237930/53/1118136_
      0.11000.03.64104279.39
      167.99.210.137xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-814238650/48/1104775_
      0.100610.03.22101934.23
      185.26.30.213newkomok.ru:8080GET /index.php?route=product/product/review&product_id=2182 HTT
      
      2-814238040/87/1088373_
      0.48010.0152.39101520.28
      18.118.193.232expatboard.ru:8080GET /robots.txt HTTP/1.0
      
      3-814238890/90/1063932W
      0.21000.09.6694920.40
      167.99.210.137xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      4-814257280/4/1042225W
      0.00900.00.0195909.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-814241560/45/1040914_
      0.08000.02.1896526.16
      139.162.155.225xn--e1alh.xn--90ais:8080GET /.env HTTP/1.0
      
      6-814239180/52/1018030W
      0.121000.03.5992483.99
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      7-814238000/67/1000636W
      0.113400.01.9890655.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-814257640/16/983029W
      0.03000.00.7489518.27
      66.249.66.198budetpolza.ru:8080GET /orehi-suhofrukty-med/med/podarochnyy-nabor-med-krem-3-vkus
      
      9-814239820/62/956371_
      0.14000.03.0187290.66
      127.0.0.1185.240.102.32:8080GET / HTTP/1.0
      
      10-814240420/60/929776_
      0.12000.027.8184531.52
      185.26.30.213newkomok.ru:8080GET /image/cachewebp/data/catalog/2015/13/50/8121acdeeb748a1ba1
      
      11-814240630/79/910345_
      0.150460.02.6384389.63
      185.26.30.213newkomok.ru:8080POST /podstakannik/serebryanyj-podstakannik-v-den-angela-84-pro
      
      12-814249940/22/878345W
      0.07300.00.8280803.08
      89.248.172.92algdeus.space:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      13-814241870/4/842414W
      0.004400.00.0476402.85
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-814244740/27/812555_
      0.060190.013.7071821.76
      95.108.213.116multimedia-shop.ru:8080GET /wa-data/public/site/pdf/Yealink_Full_HD_Video_Conferencing
      
      15-814245030/27/779639W
      0.051700.01.1470593.85
      103.157.59.75sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      16-814245810/38/737910W
      0.21100.01.6967698.66
      89.248.174.347kontgel.ru:8080POST /wp-json/instawp-connect/v1/config HTTP/1.0
      
      17-814246710/40/688435_
      0.08000.02.7963709.30
      139.162.155.225xn--e1alh.xn--90ais:8080GET /.git/config HTTP/1.0
      
      18-814-0/0/636884.
      0.04200.00.0056942.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-814-0/0/598479.
      0.01100.00.0055220.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-814250280/6/540041W
      0.011600.00.1850689.71
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      21-814-0/0/502185.
      0.01600.00.0045357.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-814250820/10/454873W
      0.05600.00.8739884.81
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      23-813-0/0/402638.
      0.015900.00.0036047.40
      66.249.66.73sleep70.ru:8080GET /components/com_jcomments/libraries/joomlatune/ajax.js?v=4 
      
      24-813-0/0/347507.
      0.0559760.00.0032401.88
      3.144.113.30shooting-ua.com:8080GET /forum/topic168-30.html?sid=516106bcc7d8ed2e8cb60acb4cda933
      
      25-813-0/0/320189.
      0.065910.00.0027583.83
      34.139.215.202arendagomel.by:8080GET /18mk.html HTTP/1.0
      
      26-813-0/0/283520.
      0.048300.00.0025901.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-813-0/0/269476.
      0.028000.00.0023776.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-813-0/0/246289.
      0.0459480.00.0022323.97
      3.144.202.167shooting-ua.com:8080GET /forum/topic123-60.html?sid=195c9d06318844f3da585eef561e189
      
      29-813-0/0/233755.
      0.0010000.00.0021529.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-813-0/0/203054.
      0.045914140.00.0018073.08
      82.146.44.21vtbmulticarta.ru:8080GET / HTTP/1.0
      
      31-813-0/0/180054.
      0.027900.00.0016385.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      
      Found on 2024-04-18 01:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5844c190bb

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 10-Apr-2024 22:48:39 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 467
      Parent Server MPM Generation: 466
      Server uptime:  8 days 13 hours 7 minutes 41 seconds
      Server load: 7.64 8.13 8.29
      Total accesses: 13231663 - Total Traffic: 1181.8 GB
      CPU Usage: u23.24 s5.39 cu0 cs0 - .00388% CPU load
      17.9 requests/sec - 1.6 MB/second - 93.7 kB/request
      7 requests currently being processed, 8 idle workers
      ____._W___W.WW...........................W..........W...........
      .....W..........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-466136240/11/594010_
      0.010560.00.3754851.69
      23.245.203.37kemping-yut.ru:8080POST /wp-login.php HTTP/1.0
      
      1-466113870/93/588819_
      0.1805510.05.2055009.03
      178.176.73.60ustami-mladenca.ru:8080GET /catalog/krovati-transformery/krovatki-transformery-c-pelen
      
      2-466136600/16/578682_
      0.02000.00.6655357.25
      206.81.24.227xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-466136610/15/568199_
      0.020100.00.1851300.61
      178.140.210.222xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /money7332218/index.php?route=common/dashboard/longlife&tok
      
      4-466-0/0/558021.
      0.08100.00.0051826.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-466123100/53/553502_
      0.10000.01.7351851.55
      213.87.151.195shubinamass.ru:8080GET /bitrix/templates/shubina/fonts/BlissPro/BlissPro.woff HTTP
      
      6-466123110/12/542107W
      0.022500.00.9249608.82
      95.108.213.198silvagroup.su:8080GET / HTTP/1.0
      
      7-466129950/31/532410_
      0.06000.02.0749040.50
      213.87.151.195shubinamass.ru:8080GET /bitrix/templates/shubina/fonts/BlissPro/BlissPro-Bold.woff
      
      8-466130030/45/524299_
      0.11000.03.6349109.30
      213.87.151.195shubinamass.ru:8080GET /bitrix/templates/shubina/fonts/BlissPro/BlissPro-Italic.wo
      
      9-466130040/11/509435_
      0.02000.00.0746646.84
      213.87.151.195shubinamass.ru:8080GET /bitrix/templates/shubina/fonts/BlissPro/BlissPro-MediumIta
      
      10-466137120/10/497327W
      0.02100.00.5446166.35
      154.13.96.47sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      11-466-0/0/488025.
      0.001800.00.0044503.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-466130200/30/469899W
      0.071000.00.7243943.70
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-466130210/26/451299W
      0.04100.01.7340773.97
      125.228.216.16sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      14-466-0/0/434226.
      0.0210500.00.0039081.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-466-0/0/414743.
      0.089900.00.0039395.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-466-0/0/399196.
      0.2214900.00.0037537.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-466-0/0/375546.
      0.149300.00.0034811.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-466-0/0/347615.
      0.398200.00.0032012.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-466-0/0/326945.
      0.0510400.00.0031095.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-466-0/0/295132.
      0.0013800.00.0028337.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-466-0/0/268063.
      0.0210200.00.0024737.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-466-0/0/250041.
      0.0210900.00.0022034.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-466-0/0/225396.
      0.0511700.00.0019830.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-466-0/0/188347.
      0.0114100.00.0017345.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-466-0/0/180253.
      0.062300.00.0015287.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-466-0/0/152656.
      0.0015600.00.0013962.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-466-0/0/145583.
      0.0410000.00.0012921.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-466-0/0/135298.
      0.0211100.00.0012054.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-466-0/0/125962.
      0.0015300.00.0011884.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-466-0/0/113699.
      0.312400.00.0010695.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-466-0/0/98808.
      0.18500.00.009206.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-466-0/0/90100.
      0.0114400.00.007383.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-466-0/0/77330.
      0.0016100.00.006950.52
      127.0.0.1185.240.
      Found on 2024-04-10 19:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58bc2763b9

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 21-Mar-2024 18:07:06 MSK
      Restart Time: Saturday, 16-Mar-2024 03:08:29 MSK
      Parent Server Config. Generation: 209
      Parent Server MPM Generation: 208
      Server uptime:  5 days 14 hours 58 minutes 36 seconds
      Server load: 7.67 9.06 9.25
      Total accesses: 11020331 - Total Traffic: 808.8 GB
      CPU Usage: u57.11 s11.7 cu0 cs0 - .0142% CPU load
      22.7 requests/sec - 1.7 MB/second - 77.0 kB/request
      7 requests currently being processed, 8 idle workers
      WW..._.._...._.W...W.W_.___W....._W.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-208268950/25/431066W
      0.05000.02.8433551.34
      206.72.195.45detali-ot.ru:8080GET / HTTP/1.0
      
      1-208260270/41/425024W
      0.081400.01.1633154.66
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-208-0/0/415132.
      0.112500.00.0030838.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-208-0/0/410205.
      0.032600.00.0031199.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-208-0/0/408460.
      0.261200.00.0032354.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-208226910/95/400890_
      0.21000.01.8431041.12
      134.122.28.88xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-208-0/0/390123.
      0.302900.00.0029349.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-208-0/0/383422.
      0.083130.00.0028975.35
      89.36.203.253sosnovyibor.com:8080GET /wp-content/themes/jupiter/stylesheet/theme-icons/theme-ico
      
      8-208252860/3/372959_
      0.0001940.00.2128806.96
      178.47.82.67stonemaker.by:8080POST / HTTP/1.0
      
      9-208-0/0/365899.
      0.092300.00.0028667.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-208-0/0/363144.
      0.033000.00.0027341.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-208-0/0/351738.
      0.612800.00.0026040.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-208-0/0/350088.
      0.092700.00.0026549.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-208262920/44/339455_
      0.09040.02.7425501.55
      185.240.102.28stonemaker.by:8080POST /wp-cron.php?doing_wp_cron=1711033625.71635699272155761718
      
      14-208-0/0/324939.
      0.041800.00.0023932.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-208263180/42/322741W
      0.08000.01.2624684.58
      134.122.28.88xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-208-0/0/310896.
      0.013200.00.0023320.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-208-0/0/301285.
      0.091500.00.0022918.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-208-0/0/285844.
      0.052200.00.0022513.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-208263470/51/282883W
      0.08000.02.0621125.05
      95.108.213.225silvagroup.su:8080GET / HTTP/1.0
      
      20-208-0/0/261608.
      0.302400.00.0019759.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-208263480/41/251383W
      0.09600.01.4918181.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      22-208263510/51/242126_
      0.100670.02.5818686.02
      84.17.9.18drive.rexrent.ru:8080PROPFIND /remote.php/dav/files/anna.korshunova/%D0%93%D0%9F%D0%
      
      23-208-0/0/223652.
      0.003300.00.0016574.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-208263560/49/212684_
      0.0907070.02.7215421.58
      83.99.151.71ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/baby-italia/bebi-bum/aton/valle/m
      
      25-208263580/45/200343_
      0.09060.01.3414828.72
      5.139.218.114mdm30.ru:8080GET /favicon.ico HTTP/1.0
      
      26-208263600/54/198547_
      0.12000.02.5314572.48
      134.122.28.88xn--k1ae3d.xn--90ais:8080GET /v2/_catalog HTTP/1.0
      
      27-208263610/47/184439W
      0.09300.01.9212896.45
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-208-0/0/170522.
      0.019400.00.0012326.74
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-208-0/0/158729.
      0.0010800.00.0012199.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-208-0/0/145243.
      0.0110400.00.0010698.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-208-0/0/131163.
      0.0010700.00.009752.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-208-0/0/116864.
      0.037300.00.008800.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-208178010/159/103100_
      0.370310.025.487987.90
      185.76.254.30gbi-24.ru:8080GET /luk_tyazheliy_c250.html HTTP/1.0
      
      
      Found on 2024-03-21 15:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58663d8701

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 08-Mar-2024 12:27:43 MSK
      Restart Time: Friday, 09-Feb-2024 13:08:33 MSK
      Parent Server Config. Generation: 1181
      Parent Server MPM Generation: 1180
      Server uptime:  27 days 23 hours 19 minutes 10 seconds
      Server load: 9.46 9.39 9.36
      Total accesses: 58989978 - Total Traffic: 3846.0 GB
      CPU Usage: u122.94 s30.23 cu0 cs0 - .00634% CPU load
      24.4 requests/sec - 1.6 MB/second - 68.4 kB/request
      22 requests currently being processed, 0 idle workers
      WWWWWWWW.W.WWWWWWW..WWW.WW...........................W..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1180154660/194/2325092W
      0.421200.09.53158869.52
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-1180195360/68/2282449W
      0.132600.02.84151242.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-1180198620/60/2251599W
      0.16400.012.05150110.03
      5.255.231.87mebozon.ru:8080GET /divany/divan-pryamoj-boss-mini-brown HTTP/1.0
      
      3-1180201340/42/2224371W
      0.101500.01.79150182.78
      185.240.102.28ehto.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      4-1180218640/5/2185471W
      0.00000.00.29147339.39
      37.139.53.60magic-school.net:8080GET / HTTP/1.0
      
      5-1180168470/66/2156722W
      0.11000.03.24145196.25
      213.180.203.214vidook.ru:8080GET /drop+cs2 HTTP/1.0
      
      6-1180216140/15/2122653W
      0.02000.00.47140729.20
      45.8.110.524balance.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      7-1180202010/56/2085692W
      0.10000.04.32141531.41
      23.95.251.44holy-land.su:8080GET /index.php?route=common/home HTTP/1.0
      
      8-1180-0/0/2044161.
      0.16900.00.00136882.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-1180210660/31/1991445W
      0.07000.04.04133618.30
      23.95.251.44holy-land.su:8080GET /dlya_mujchin HTTP/1.0
      
      10-1180-0/0/1962125.
      0.091800.00.00131277.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1180190430/39/1914495W
      0.06000.03.58128723.63
      23.95.251.44holy-land.su:8080GET /holy-land-cosmetics/Varieties HTTP/1.0
      
      12-1180187970/76/1880585W
      0.19000.07.98126640.43
      23.95.251.44holy-land.su:8080GET /creams HTTP/1.0
      
      13-1180210940/6/1824498W
      0.00000.00.07120813.49
      23.95.251.44holy-land.su:8080GET /gels_serums HTTP/1.0
      
      14-1180155230/187/1778511W
      0.37200.07.67117996.62
      151.248.120.42intelspro.ru:8080POST /gw/ HTTP/1.0
      
      15-1180210950/49/1728633W
      0.08000.01.38115336.07
      45.8.110.524balance.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      16-1180191190/112/1658184W
      0.23100.07.55109950.78
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      17-1180211200/38/1611429W
      0.09200.05.24107727.35
      213.180.203.93mebozon.ru:8080GET /divany/pryamye-divany/divan-pryamoj-monika-2 HTTP/1.0
      
      18-1180-0/0/1550362.
      0.211600.00.00104247.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1180-0/0/1484102.
      0.05700.00.00102295.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1180211230/41/1413147W
      0.07000.02.0297059.38
      23.95.251.44holy-land.su:8080GET /maski HTTP/1.0
      
      21-1180211250/40/1339924W
      0.06000.01.9889996.17
      23.95.251.44holy-land.su:8080GET /holy-land-cosmetics/Vitalise HTTP/1.0
      
      22-1180211570/18/1261485W
      0.03000.02.0683643.33
      23.95.251.44holy-land.su:8080GET /holy-land-cosmetics/Whitening HTTP/1.0
      
      23-1180-0/0/1176730.
      0.001300.00.0081113.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1180211600/23/1102900W
      0.03000.01.6073762.66
      23.95.251.44holy-land.su:8080GET /cleaners HTTP/1.0
      
      25-1180211630/26/1010263W
      0.04600.02.6466761.53
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      26-1180-0/0/947526.
      0.021100.00.0063048.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1180-0/0/894197.
      0.02600.00.0059382.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1180-0/0/823001.
      0.03200.00.0053897.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1180-0/0/772037.
      0.001400.00.0051005.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1180-0/0/711059.
      0.0314200.00.0048289.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1180-0/0/653091.
      0.0213200.00.0043283.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1180-0/0/577383.
      0.5815200.00.0038243.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1180-
      Found on 2024-03-08 09:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f581e5bd1f8

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 06-Mar-2024 19:52:54 MSK
      Restart Time: Friday, 09-Feb-2024 13:08:33 MSK
      Parent Server Config. Generation: 1114
      Parent Server MPM Generation: 1113
      Server uptime:  26 days 6 hours 44 minutes 21 seconds
      Server load: 10.62 11.12 10.84
      Total accesses: 55673650 - Total Traffic: 3625.7 GB
      CPU Usage: u48.01 s9.89 cu0 cs0 - .00255% CPU load
      24.5 requests/sec - 1.6 MB/second - 68.3 kB/request
      10 requests currently being processed, 6 idle workers
      .W.__.W.W...W._W._WW..W.._WW_...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1113-0/0/2197558.
      0.08500.00.00149478.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-1113313210/21/2158608W
      0.03600.01.99142543.67
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-1113-0/0/2129350.
      0.031500.00.00142137.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-1113293020/79/2101495_
      0.1501440.03.95141422.63
      188.162.199.133scooter-ani.ru:8080GET /product/zvezda-vedushchaya-530-17-dvig-lx162fmk-2-200-sm3-
      
      4-1113293450/118/2065716_
      0.230150.06.25139101.17
      194.32.230.184pz16.ru:8080POST /adver/context HTTP/1.0
      
      5-1113-0/0/2037299.
      0.002500.00.00137136.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-1113301590/4/2006085W
      0.014900.00.44132781.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-1113-0/0/1971532.
      0.101900.00.00133505.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1113293950/83/1933422W
      0.16000.08.57129869.97
      87.250.224.76vidook.ru:8080GET /%D1%80%D0%B0%D0%BC%D0%B7%D0%B5%D1%81%D1%81 HTTP/1.0
      
      9-1113-0/0/1883281.
      0.101300.00.00126438.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-1113-0/0/1853713.
      0.252300.00.00123590.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1113-0/0/1810730.
      0.28700.00.00121714.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1113303730/63/1778825W
      0.13000.027.10119311.63
      85.95.179.60spintoo.ru:8080GET /core.php HTTP/1.0
      
      13-1113-0/0/1728437.
      0.011400.00.00114490.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1113314320/31/1680085_
      0.0701200.019.96111505.55
      83.99.151.71kupitula.ru:8080GET /hyperline-coax-rg6-500-kabel-koaksialnyy-rg-6-75-om-tv-sat
      
      15-1113303750/63/1631886W
      0.13700.02.92109066.76
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      16-1113-0/0/1566913.
      0.021700.00.00104075.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1113273580/175/1521927_
      0.360120.06.68101236.27
      85.95.179.60spintoo.ru:8080POST /chat.php HTTP/1.0
      
      18-1113218500/281/1464107W
      0.58000.010.7498300.37
      213.180.203.15tehnodom.org:8080GET /id/ruchka-gazovoy-kolonki-junkers-bosch-wr-10p-art--870200
      
      19-1113304960/39/1401850W
      0.07000.025.1596234.80
      194.32.230.184pz16.ru:8080POST /aj/checkurl HTTP/1.0
      
      20-1113-0/0/1335812.
      0.26100.00.0092096.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1113-0/0/1264402.
      0.021600.00.0084767.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1113277780/79/1191325W
      0.17100.04.5179106.73
      173.212.237.111logolove.ru:8080GET /simple.php HTTP/1.0
      
      23-1113-0/0/1107686.
      0.3118160.00.0076143.85
      109.252.114.106bannerlink.ru:8080GET /lincode.php?id=45 HTTP/1.0
      
      24-1113-0/0/1041130.
      0.632000.00.0069722.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1113315110/38/955476_
      0.080750.02.1963273.29
      95.163.53.76remont-kuxni.ru:8080GET /2018/09/vstraivaemaja-vytjazhka-dlja-kuhni.html HTTP/1.0
      
      26-1113315120/38/889565W
      0.07000.01.1358950.34
      146.190.98.165xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      27-1113315130/47/840278W
      0.09000.02.0255817.89
      46.175.27.247ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      28-1113315140/36/773606_
      0.0605230.01.0250674.11
      5.255.231.150vidook.ru:8080GET /%D0%B8%D0%BD%D1%82%D0%B5%D1%80%D0%B5%D1%81%D0%BD%D1%8B%D0%
      
      29-1113-0/0/727104.
      0.012100.00.0048007.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1113-0/0/670019.
      0.012200.00.0045371.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1113-0/0/615518.
      0.002400.00.0040929.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1113-0/0/545742.
      0.05800.00.0036005.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1113-0/0/482642.
      
      Found on 2024-03-06 16:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f589e74809f

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 18-Feb-2024 03:57:23 MSK
      Restart Time: Friday, 09-Feb-2024 13:08:33 MSK
      Parent Server Config. Generation: 397
      Parent Server MPM Generation: 396
      Server uptime:  8 days 14 hours 48 minutes 50 seconds
      Server load: 15.28 12.12 11.08
      Total accesses: 18162283 - Total Traffic: 1125.9 GB
      CPU Usage: u37.35 s8.27 cu0 cs0 - .00613% CPU load
      24.4 requests/sec - 1.5 MB/second - 65.0 kB/request
      41 requests currently being processed, 17 idle workers
      WW_WWWWWWWCWW_WWW_WW_WW_W_WWW__WW_WWWW_WW_WW__WW_WWWWW_W__......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-39633520/93/733482W
      0.18200.03.7049306.75
      124.98.157.72bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=6&dref=https://klain-mone
      
      1-39633850/27/724839W
      0.072700.01.7146217.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-39633560/56/714263_
      0.140290.05.0545221.70
      91.122.198.178dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      3-39635410/50/705361W
      0.091600.01.3245333.51
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-39633570/42/695832W
      0.10400.05.2545458.61
      66.249.66.208khochu-prodat.ru:8080GET /alist.php?link=4439&srcity=c1960&srcity=c2548&srcity=c2705
      
      5-39651860/12/683966W
      0.01100.00.1544217.82
      202.137.113.55bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=4&dref=https://klain-mone
      
      6-39634140/45/669865W
      0.08300.01.9241979.90
      20.151.160.100bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=3&dref=https://klain-mone
      
      7-39657480/6/663911W
      0.00100.00.2643003.98
      66.249.66.208khochu-prodat.ru:8080GET /alist.php?link=4439&srcity=c3313&srcity=c3313&srcity=c2655
      
      8-39635840/36/651760W
      0.09000.02.3942054.35
      198.46.199.134bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=0&dref=https://klain-mone
      
      9-39633500/30/635363W
      0.061400.03.7739793.55
      47.76.35.19khochu-prodat.ru:8080HEAD /link.php?d=3309&link=3309 HTTP/1.0
      
      10-39636081/45/622542C
      0.08000.32.5139752.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-39636410/37/607225W
      0.091400.01.4538526.19
      47.76.35.19khochu-prodat.ru:8080HEAD /link.php?d=12186&link=12186 HTTP/1.0
      
      12-39633510/60/596564W
      0.14500.03.5937270.62
      207.154.208.122khochu-prodat.ru:8080GET /alist.php?link=4439&srcity=c4046&srcity=c1960&srcity=c5310
      
      13-39636830/58/576929_
      0.100310.01.6136318.77
      2a06:c685:34b4:e51f:ccee:725f:4drgame.ru:8080GET /engine/classes/min/index.php?f=engine/editor/css/default.c
      
      14-39638700/30/561914W
      0.04300.02.4535908.98
      47.90.181.132bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=2&dref=https://klain-mone
      
      15-39652550/15/542475W
      0.02000.00.4433930.13
      142.93.64.15xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-39637800/36/516765W
      0.08300.00.9333531.85
      47.76.35.19khochu-prodat.ru:8080HEAD /link.php?d=5670&link=5670 HTTP/1.0
      
      17-39637110/25/501013_
      0.040280.02.4731213.67
      91.134.146.32bannercode.ru:8080GET /banners/f.php?uid=68 HTTP/1.0
      
      18-39638430/66/474216W
      0.11200.01.5530389.77
      24.199.127.100bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=0&dref=https://klain-mone
      
      19-39653190/6/452141W
      0.001200.00.0228666.42
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      20-39638980/30/426131_
      0.07038520.01.5228030.31
      198.7.58.147bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=2&dref=https://klain-mone
      
      21-39638990/30/403904W
      0.05100.00.6025771.63
      91.134.202.145bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=1&dref=https://klain-mone
      
      22-39653210/21/373544W
      0.03000.00.7424260.91
      198.46.199.134bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=2&dref=https://klain-mone
      
      23-39657880/2/345566_
      0.00010.00.0322702.83
      65.154.226.166xn--k1ae3d.xn--90ais:8080GET / HTTP/1.0
      
      24-39653460/1/320585W
      0.001300.00.0020359.37
      47.76.35.19khochu-prodat.ru:8080HEAD /link.php?d=7730&link=7730 HTTP/1.0
      
      25-39642910/26/282151_
      0.05000.04.4218305.03
      142.93.64.15xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-39643690/26/264198W
      0.08400.00.9316980.32
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      27-39643700/33/251481W
      0.06100.01.4215544.04
      178.20.234.21810973.ru:8080GET /?rb_clickid=144855465-1708203637-546945723&utm_campaign=83
      
      28-39653480/17/233629W
      0.02600.00.2414723.65
      95.108.213.125mintim.ru:8080GET /yandex_market/caa9ac1a-d2e9-4175-9442-a13410f9c0d8.xml HTT
      
      29-39653500/9/211432_
      0.010100.00.0312832.45
      192.3.223.19bannercode.ru:8080GET /banner
      Found on 2024-02-18 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f580d18e40c

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 02-Feb-2024 16:38:20 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 1366
      Parent Server MPM Generation: 1365
      Server uptime:  48 days 13 hours 26 minutes 12 seconds
      Server load: 12.90 12.65 12.44
      Total accesses: 92157395 - Total Traffic: 6498.8 GB
      CPU Usage: u307.61 s64.29 cu0 cs0 - .00886% CPU load
      22 requests/sec - 1.6 MB/second - 73.9 kB/request
      22 requests currently being processed, 8 idle workers
      WWW...W.W...W..W._WW...._W..WW..W.W..__W.__.C.W.W.WW._..W..W....
      ......_.........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1365293500/149/3560987W
      0.35100.05.89267616.78
      178.141.60.179bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=7&dref=https://klain-mone
      
      1-136552270/3/3517952W
      0.00500.00.05262167.72
      213.180.203.102plastikovaya-tara.ru:8080GET /antistaticheskaya-tara/telegki-organajzery-s-esd-zaschitoj
      
      2-136553830/4/3476631W
      0.01000.00.09258917.52
      77.41.153.142top-prof.ru:8080GET /free-marketplace/?ysclid=lp830uhv2z46907 HTTP/1.0
      
      3-1365-0/0/3427403.
      0.361500.00.00256183.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-1365-0/0/3386448.
      0.161900.00.00254013.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-1365-0/0/3326930.
      0.182000.00.00248050.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-1365287330/253/3278523W
      0.58000.09.14243061.42
      185.240.102.28oksak.ru:8080POST /wp-cron.php?doing_wp_cron=1706881100.07494807243347167968
      
      7-1365-0/0/3220671.
      0.141700.00.00239114.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1365274990/317/3156528W
      0.72100.015.38236403.05
      104.244.75.198en.sosnovyibor.com:8080GET /wp-login.php HTTP/1.0
      
      9-1365-0/0/3105230.
      0.131800.00.00231741.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-1365-0/0/3042355.
      0.493800.00.00227731.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1365-0/0/2952274.
      0.123300.00.00220163.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-136514090/67/2888431W
      0.151000.02.14214010.27
      66.249.68.34soverclinic.ru:8080GET /?g=buy-apple-watch-ultra-apple-gg-xg6NOOU3 HTTP/1.0
      
      13-1365-0/0/2790294.
      0.052600.00.00210107.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1365-0/0/2704090.
      0.234400.00.00200811.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-136515860/26/2610342W
      0.06000.00.56195232.66
      54.237.233.59tourslife.ru:8080GET /tury HTTP/1.0
      
      16-1365-0/0/2511536.
      0.152700.00.00186226.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-136516690/87/2381549_
      0.190710.07.23179961.70
      2a13:3d84:f5e1:4e8e:de3b:8f7f:8gotoadm.ru:8080GET /free-antivirus-for-windows-server-2012-r2/ HTTP/1.0
      
      18-1365265950/276/2265489W
      0.70000.09.67170595.27
      66.249.68.34soverclinic.ru:8080GET /?g=airpods-pro-2nd-generation-with-magsafe-charging-case-u
      
      19-136526250/56/2136820W
      0.12000.03.05158681.89
      66.249.68.36soverclinic.ru:8080GET /?g=ghostbusters-the-video-game-remastered-download-and-buy
      
      20-1365-0/0/2009021.
      0.233900.00.00148955.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1365-0/0/1873452.
      0.263700.00.00137764.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1365-0/0/1724415.
      0.023000.00.00125216.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1365-0/0/1601714.
      0.114000.00.00119847.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1365320070/178/1444589_
      0.4101430.06.00107844.39
      178.176.73.41ustami-mladenca.ru:8080GET /checkout/ HTTP/1.0
      
      25-136529880/68/1323092W
      0.14100.01.9996270.72
      178.141.60.179bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=9&dref=https://klain-mone
      
      26-1365-0/0/1216992.
      0.004500.00.0089629.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1365-0/0/1136631.
      0.062800.00.0083151.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-136529940/51/1064654W
      0.13100.01.9679040.13
      178.141.60.179bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=8&dref=https://klain-mone
      
      29-1365326090/63/999693W
      0.14100.02.8073722.39
      178.141.60.179bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=68&vt=9&dref=https://klain-mone
      
      30-1365-0/0/944660.
      0.141300.00.0069945.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1365-0/0/873589.
      0.143400.00.0063914.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-136531980/53/786903W
      0.11000.05.3156569.57
      5.255.231.185d
      Found on 2024-02-02 13:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f588c766785

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 07-Jan-2024 13:51:01 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 612
      Parent Server MPM Generation: 611
      Server uptime:  22 days 10 hours 38 minutes 54 seconds
      Server load: 15.30 17.83 16.62
      Total accesses: 38883551 - Total Traffic: 2846.5 GB
      CPU Usage: u1042.93 s1155.63 cu0 cs0 - .113% CPU load
      20.1 requests/sec - 1.5 MB/second - 76.8 kB/request
      51 requests currently being processed, 3 idle workers
      WWWWWWWWW_WWWWWWWWWWWWWWW__WWWW.WW.W.W....WWW..WWWWW.WW..W.WW.W.
      W.W.......W........W.W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-611322050/24/1554222W
      0.05000.00.48122192.77
      192.99.91.204joomla-abc.ru:8080GET /administrator/index.php HTTP/1.0
      
      1-611283770/74/1542243W
      0.15000.02.04120211.19
      5.255.231.2soverclinic.ru:8080GET /?g=luksuzna-vila-gariful-s-jacuzzijem-u-hvaru-orgon-gg-rxK
      
      2-611304010/64/1520172W
      0.14000.02.02117972.91
      87.250.224.248vidook.ru:8080GET /%D1%82%D1%80%D0%B5%D0%BD%D0%B8%D0%BD%D0%B3+%D0%BB%D0%B8%D1
      
      3-611245010/103/1512449W
      0.22400.03.47118933.22
      5.255.231.113soverclinic.ru:8080GET /?g=portable-shooting-practice-target-toy-storage-mesh-bag-
      
      4-611245470/88/1486827W
      0.20600.03.88116065.55
      213.180.203.96soverclinic.ru:8080GET /?g=artstation-lego-bsg-colonial-viper-gg-BwGBvMIB HTTP/1.0
      
      5-611287950/44/1457173W
      0.09100.02.22112850.91
      5.255.231.46craft-master.uz:8080GET /otkrytougolnaja-glaukoma/?_escaped_fragment_= HTTP/1.0
      
      6-611193950/123/1431772W
      0.305700.02.93109944.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-611144360/196/1410099W
      0.514300.017.24109959.45
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-611304380/28/1381555W
      0.06600.01.79107459.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-611272750/89/1351438_
      0.20090.01.97106237.15
      79.136.196.192shooting-ua.com:8080GET /arm-books/arm_book_30.htm HTTP/1.0
      
      10-611304400/23/1324900W
      0.04300.00.39103654.95
      5.255.231.55soverclinic.ru:8080GET /?g=navystar-68068-t-musical-farm-set-gg-vxM920Sj HTTP/1.0
      
      11-611282290/61/1282037W
      0.142000.01.8399436.78
      213.180.203.167soverclinic.ru:8080GET /?g=b-x-toupie-burst-beyblade-spinning-top-rise-dx-gg-Rp9GE
      
      12-61112850/3/1252459W
      0.00000.00.0696870.81
      143.198.215.66absolutdiag.ru:8080GET /template-stream.php HTTP/1.0
      
      13-611323840/4/1204010W
      0.011000.00.0994674.80
      213.180.203.4soverclinic.ru:8080GET /?g=blanker-cube-3x3-%E2%80%93-thecubicle-gg-pL3vvgT0 HTTP/
      
      14-611325290/13/1173923W
      0.021700.00.2391057.59
      213.180.203.86soverclinic.ru:8080GET /?g=lol-surprise-name-label-sheets-%E2%80%93-book-mart-gg-M
      
      15-611144820/263/1120122W
      0.63100.059.5687879.11
      87.250.224.49vidook.ru:8080GET /%D0%BC%D1%83%D1%80%D0%B0%D0%B2%D1%8C%D0%B5%D0%B2%D0%B0+%D1
      
      16-61192420/239/1068069W
      0.56600.06.6182217.93
      95.108.213.134soverclinic.ru:8080GET /?g=rubik-s-solve-the-cube-bundle-pack-toy-for-gg-aaXOOpHV 
      
      17-6113560/17/1012701W
      0.031300.00.3679538.32
      213.180.203.96soverclinic.ru:8080GET /?g=nerf-zombie-strike-biosquad-zombie-abolisher-zr-800-bla
      
      18-6116630/5/953566W
      0.011300.00.0574763.05
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      19-611294010/30/897321W
      0.091700.017.9670252.17
      213.180.203.88soverclinic.ru:8080GET /?g=lego-moc-al-capone-s-cadillac-by-brickative-rebrickable
      
      20-611294020/47/841794W
      0.09200.01.3266057.59
      213.180.203.86soverclinic.ru:8080GET /?g=gyro-b149b-beyblade-burst-superking-sparking-starter-va
      
      21-611225650/138/772193W
      0.321900.054.8759260.43
      213.180.203.229soverclinic.ru:8080GET /?g=cool-kids-live-here-brights-framed-print-%E2%80%93-pret
      
      22-6119170/9/700871W
      0.01500.00.2554022.71
      213.180.203.167soverclinic.ru:8080GET /?g=ghostbusters-ray-stantz-ghostbusters-1-4-statue-by-pcs-
      
      23-6119510/14/639851W
      0.02000.00.9351109.74
      87.250.224.218cheltrade.ru:8080GET /sladosti/shokolad/pasta-s-kakao-produktami-shokotim-shpric
      
      24-611304870/11/579537W
      0.031100.00.1945901.25
      5.255.231.55soverclinic.ru:8080GET /?g=quality-wholesale-second-hand-shoes-25kg-gg-4xPLzES5 HT
      
      25-6119520/13/519749_
      0.03000.00.5339357.45
      165.232.76.155xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-611175610/135/478344_
      0.340225390.03.9138071.76
      5.255.231.2soverclinic.ru:8080GET /?g=rubik-s-re-cube-3x3-%E2%80%93-thecubicle-gg-JoVbbQSk HT
      
      27-611294440/51/460023W
      0.104100.01.5334780.12
      185.240.102.28remont-kuxni.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      28-611256450/86/426788W
      0.171800.01.7332982.70
      213.180.203.4soverclinic.ru:8080GET /?g=wwe-elite-collection-action-figure-edge-gg-jMlZoztP HTT
      
      29-611256460/108/404977W
      0.270
      Found on 2024-01-07 10:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5804e5a42e

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 06-Jan-2024 05:38:44 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 581
      Parent Server MPM Generation: 580
      Server uptime:  21 days 2 hours 26 minutes 37 seconds
      Server load: 12.75 11.15 10.70
      Total accesses: 36460352 - Total Traffic: 2672.1 GB
      CPU Usage: u1046.24 s1155.48 cu0 cs0 - .121% CPU load
      20 requests/sec - 1.5 MB/second - 76.8 kB/request
      44 requests currently being processed, 12 idle workers
      WWW_W_WWW_CWWWWWWWWWWWW_WWW___WWWW_W_W_WWWWWWWWWWWWW_WW_........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-580161640/111/1476572W
      0.412300.03.54116192.01
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      1-580128260/71/1466408W
      0.291600.03.06114538.98
      213.180.203.229craft-master.uz:8080GET /kk/vitrektomija/?_escaped_fragment_= HTTP/1.0
      
      2-580167930/93/1444271W
      0.32400.03.44112611.29
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-580199540/71/1436598_
      0.320149270.011.60113298.13
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      4-580151060/163/1412900W
      0.65400.07.02111050.06
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      5-58094750/122/1384582_
      0.4706920.05.30107615.23
      159.69.204.162dsamt.org:8080HEAD /wp-content/themes/multidesign/timthumb.php HTTP/1.0
      
      6-580212760/28/1359340W
      0.122000.00.76104504.63
      213.180.203.86craft-master.uz:8080GET /yag-lazernaja-kapsulotomija/?_escaped_fragment_= HTTP/1.0
      
      7-580199970/22/1339831W
      0.105200.00.74104612.47
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-58054770/273/1311122W
      0.91800.08.72102375.65
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-580232630/6/1282342_
      0.0102410.00.20100904.55
      213.180.203.6znatpravo.ru:8080GET /8d28f28eb208d7d91a61d7b7751d395d.php?url=widget-isolate-ga
      
      10-580232181/12/1256612C
      0.05000.30.1398693.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-580225920/29/1213644W
      0.12000.01.2194483.57
      159.69.204.162dsamt.org:8080HEAD /wp-content/themes/MyCuisine/timthumb.php HTTP/1.0
      
      12-580187320/68/1186431W
      0.271900.02.1692311.42
      87.250.224.232craft-master.uz:8080GET /uz/sindrom-recidivirujushhej-jerozii-rogovicy/?_escaped_fr
      
      13-580225950/2/1140537W
      0.022100.00.0089821.43
      87.250.224.250craft-master.uz:8080GET /en/yag-lazernaja-kapsulotomija/?_escaped_fragment_= HTTP/1
      
      14-580204850/24/1109289W
      0.09300.01.3186278.62
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-58098870/133/1058015W
      0.46500.010.8083164.54
      64.44.61.244sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      16-580172300/104/1008278W
      0.45000.03.2377694.29
      159.69.204.162dsamt.org:8080HEAD /wp-content/themes/MyCuisine//timthumb.phpthumb.php HTTP/1
      
      17-580205410/10/954499W
      0.042000.00.5775147.33
      213.180.203.241craft-master.uz:8080GET /en/gipermetropija-dalnozorkost/?_escaped_fragment_= HTTP/1
      
      18-58099600/116/897029W
      0.462200.04.6370511.90
      213.180.203.89craft-master.uz:8080GET /otkrytougolnaja-glaukoma/?_escaped_fragment_= HTTP/1.0
      
      19-580103680/117/844852W
      0.462200.04.9366333.70
      5.255.231.27craft-master.uz:8080GET /kk/sindrom-recidivirujushhej-jerozii-rogovicy/?_escaped_fr
      
      20-580227270/20/789209W
      0.07900.00.7062131.20
      87.250.224.232craft-master.uz:8080GET /yag-lazernaja-kapsulotomija/?_escaped_fragment_= HTTP/1.0
      
      21-580205420/43/722729W
      0.12000.02.2955520.14
      221.12.166.214sleep70.ru:8080GET /zhenshchinam/domashnyaya-odezhda-2c-pizhamy-2c-nochnye-sor
      
      22-580147580/137/654144W
      0.42000.09.2350808.62
      159.69.204.162dsamt.org:8080HEAD /wp-content/themes/MyCuisine//timthumb.php HTTP/1.0
      
      23-580215330/21/594474_
      0.0701960.01.3548020.47
      144.126.198.24musicinfonews.site:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      24-580215350/8/539644W
      0.012200.00.3242967.40
      87.250.224.3craft-master.uz:8080GET /uz/gipermetropija-dalnozorkost/?_escaped_fragment_= HTTP/1
      
      25-58063780/216/479759W
      0.862100.014.3236260.20
      95.108.213.174craft-master.uz:8080GET /uz/yag-lazernaja-kapsulotomija/?_escaped_fragment_= HTTP/1
      
      26-580227760/23/438145W
      0.09600.00.6535107.86
      5.255.231.87bestcube.space:8080GET /feed/turbo/ HTTP/1.0
      
      27-580182220/46/422106_
      0.2507250.012.6832144.58
      159.69.204.162dsamt.org:8080HEAD /wp-content/themes/multidesign/scripts/thumb.php HTTP/1.0
      
      28-580205970/35/390800_
      0.1206920.03.4130350.31
      159.69.204.162dsamt.org:8080HEAD /wp-content/themes/multidesign/scripts/timthumb.php HTTP/1
      
      29-580183110/39/370770_
      0.130520.03.5928737.20
      217.113.194.15gbi-24.ru:8080GET /lotok_lk-75-180-60-1.
      Found on 2024-01-06 02:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58578ff295

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 24-Dec-2023 11:17:05 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 233
      Parent Server MPM Generation: 232
      Server uptime:  8 days 8 hours 4 minutes 58 seconds
      Server load: 6.15 6.84 7.34
      Total accesses: 13977196 - Total Traffic: 1073.8 GB
      CPU Usage: u31.07 s7.17 cu0 cs0 - .00531% CPU load
      19.4 requests/sec - 1.5 MB/second - 80.6 kB/request
      13 requests currently being processed, 4 idle workers
      .WWWW_._WWW_WW_WWW..W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-232-0/0/594051.
      0.81000.00.0047661.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-23291110/5/591722W
      0.01000.00.0245574.87
      82.147.94.1xn--72-glce2cbap.xn--p1ai:8080GET /wp-json/wc-admin/options?options=woocommerce_admin_transie
      
      2-23236300/155/577413W
      0.30000.010.5244947.55
      82.147.94.1xn--72-glce2cbap.xn--p1ai:8080GET /wp-json/wc-admin/options?options=woocommerce_ces_tracks_qu
      
      3-23276950/34/578107W
      0.071200.04.0146638.88
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-23242470/148/566886W
      0.321400.020.1144072.57
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-23264610/81/556724_
      0.180600.03.7943893.29
      45.81.137.42ustami-mladenca.ru:8080GET /catalog/krovatki-dlya-novorozdennih HTTP/1.0
      
      6-232-0/0/543992.
      0.00100.00.0042992.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-23292120/7/536741_
      0.010780.00.0642540.21
      44.233.61.20armenik.ru:8080POST /wp-login.php HTTP/1.0
      
      8-23267000/40/526483W
      0.08000.03.9241337.58
      82.147.94.1xn--72-glce2cbap.xn--p1ai:8080GET /wp-json/jetpack/v4/jitm?message_path=wp%3Aedit-product_cat
      
      9-23261680/58/511831W
      0.12000.02.7440229.39
      185.240.102.28cesco-travel.ru:8080GET /category/uncategorized/ HTTP/1.0
      
      10-23268420/39/497990W
      0.064910.01.9739734.42
      95.70.67.223rewasd.ru:8080GET /wp-content/uploads/2023/10/reWASD700-8447.exe HTTP/1.0
      
      11-23255940/118/484868_
      0.25020070.07.8638461.41
      188.170.87.65cesco-travel.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      12-23282930/35/470500W
      0.08000.01.7336936.30
      82.147.94.1xn--72-glce2cbap.xn--p1ai:8080GET /wp-json/wc-admin/onboarding/tasks?_locale=user HTTP/1.0
      
      13-23279320/24/454006W
      0.05100.01.1736640.20
      185.240.102.28cesco-travel.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      14-23249360/146/441210_
      0.270120.06.0235109.19
      46.36.141.160pz16.ru:8080POST /earn/youtube HTTP/1.0
      
      15-23281680/39/421499W
      0.08000.02.1733122.02
      142.93.158.96xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-23279780/30/404017W
      0.06000.03.5530981.30
      82.147.94.1xn--72-glce2cbap.xn--p1ai:8080GET /wp-json/wc-admin/options?options=woocommerce_allow_trackin
      
      17-23283270/45/382842W
      0.10000.01.8430656.45
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-232-0/0/360561.
      0.021200.00.0028936.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-232-0/0/333122.
      0.012200.00.0026648.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-23284040/30/318048W
      0.05000.02.4124953.92
      82.147.94.1xn--72-glce2cbap.xn--p1ai:8080GET /wp-json/wc-analytics/admin/notes?page=1&per_page=25&type=e
      
      21-232-0/0/290862.
      0.4928700.00.0022519.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-232-0/0/261150.
      0.1627300.00.0020780.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-232-0/0/240324.
      0.0626900.00.0019279.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-232-0/0/216074.
      0.0726300.00.0017583.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-232-0/0/193227.
      0.0823200.00.0014547.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-232-0/0/173177.
      0.0328000.00.0013402.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-232-0/0/167498.
      0.0229200.00.0013095.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-232-0/0/151228.
      0.0128400.00.0011746.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-232-0/0/147652.
      0.0128900.00.0011334.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-232-0/0/131284.
      0.0128800.00.0010691.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-232-0/0/127465.
      0.1522800.00.0010551.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-232-0/0/111128.
      0.0726200.00.008291.40
      127.0.0.1
      Found on 2023-12-24 08:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58653f7edb

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 20-Dec-2023 03:57:29 MSK
      Restart Time: Saturday, 16-Dec-2023 03:12:07 MSK
      Parent Server Config. Generation: 135
      Parent Server MPM Generation: 134
      Server uptime:  4 days 45 minutes 22 seconds
      Server load: 8.20 8.24 8.76
      Total accesses: 6925375 - Total Traffic: 513.7 GB
      CPU Usage: u6.93 s1.4 cu0 cs0 - .00239% CPU load
      19.9 requests/sec - 1.5 MB/second - 77.8 kB/request
      15 requests currently being processed, 0 idle workers
      GWWWWWWWWWWWWWW.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-13355560/56/287229G
      0.101700.02.9422094.55
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-13480220/3/287496W
      0.00100.00.0521545.60
      87.250.224.204grandkeramika.by:8080GET /index.php?route=product/product&path=76_518_113_138&produc
      
      2-13478250/13/280605W
      0.03200.00.6021450.69
      64.124.8.29videoshok.ru:8080GET /silent+hill+ost HTTP/1.0
      
      3-13478020/9/279895W
      0.01000.00.3922250.55
      105.107.148.146bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=3&dref=https://bannercode
      
      4-13478580/8/274644W
      0.02300.00.5820774.83
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-13477960/42/267344W
      0.10000.01.2520210.52
      95.108.213.153xf-forum.ru:8080GET /threads/tc-user-mention-avatar.2203/ HTTP/1.0
      
      6-13478850/16/263056W
      0.02000.01.2619778.12
      87.250.224.228chemlab.store:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      7-13477980/26/260637W
      0.05000.01.9919214.58
      185.240.102.28domrozstore.ru:8080GET /shop/new-year/interernaya-kompozitsiya-01/ HTTP/1.0
      
      8-13480970/4/253207W
      0.00000.00.0619162.03
      138.68.163.10xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      9-13480580/4/251133W
      0.00000.00.1718505.71
      47.128.57.107grandkeramika.by:8080GET /index.php?limit=25&order=DESC&path=86_502&product_id=5793&
      
      10-13479070/12/244757W
      0.02100.00.2319117.99
      37.204.221.237gidturist.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      11-13479380/19/238150W
      0.03000.01.0218489.82
      188.120.251.252xn--13-jlc6c9a8a.xn--p1ai:8080GET / HTTP/1.0
      
      12-13478000/25/228118W
      0.05100.01.4617181.96
      213.180.203.32smartgad.ru:8080GET /feed/turbo/ HTTP/1.0
      
      13-13479830/22/218134W
      0.05000.00.3516517.95
      37.204.221.237gidturist.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-13477940/22/214743W
      0.06000.00.2817545.31
      105.107.148.146bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=9&dref=https://bannercode
      
      15-133-0/0/207126.
      0.149120.00.0015888.26
      109.194.17.185ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      16-133-0/0/198444.
      0.10911720.00.0014825.27
      185.240.102.28domrozstore.ru:8080GET /shop/bukety/sbornyye-bukety/vesennij-kompliment-2/ HTTP/1.
      
      17-133-0/0/191155.
      0.099550.00.0014416.66
      216.73.161.168chocoberis.ru:8080GET //cloud.php HTTP/1.0
      
      18-133-0/0/177452.
      0.091700.00.0013206.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-133-0/0/164060.
      0.063000.00.0012512.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-131-0/0/156555.
      0.2518950.00.0011545.38
      14.180.36.240bannercode.ru:8080GET /banners/f.php?uid=120 HTTP/1.0
      
      21-131-0/0/145766.
      0.03189190.00.0011319.85
      80.249.141.3pz16.ru:8080GET /earn/serf HTTP/1.0
      
      22-131-0/0/129827.
      0.0218910440.00.0010247.89
      47.128.98.179pozdravorg.ru:8080GET /pozdravlenija/pozdravlenie-s-dnem-rozhdenija-d6bb3boivb_43
      
      23-131-0/0/121996.
      0.0119700.00.009224.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-130-0/0/106828.
      0.09309560.00.007848.06
      95.163.255.126opolax.ru:8080GET /poleznoe/osobennosti-rekonstrukcii-istoricheskix-pamyatnik
      
      25-130-0/0/95290.
      0.14309290.00.006843.65
      87.250.224.237alarmrent.ru:8080GET /index.php?mod=rss HTTP/1.0
      
      26-130-0/0/89163.
      0.1230980.00.006684.83
      213.180.203.177vidook.ru:8080GET /%D0%9D%D0%9E%D0%93%D0%98+%D0%A1%D1%82%D0%B0%D0%BD%D0%BE%D0
      
      27-130-0/0/86139.
      0.003094680.00.006252.32
      51.158.65.156valeri-k.ru:8080GET /q HTTP/1.0
      
      28-130-0/0/78115.
      0.1330900.00.005815.25
      74.249.237.101msi-metall.ru:8080GET /robots.txt HTTP/1.0
      
      29-130-0/0/70974.
      0.10284527920.00.005384.55
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      30-130-0/0/69090.
      0.1330990.00.005461.30
      217.113.194.196klubnt.nl:8080GET /m/link.php?link=6111 HTTP/1.0
      
      31-130-0/0/66185.
      0.0131400.00.005426.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32
      Found on 2023-12-20 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f581b39ae28

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 11-Dec-2023 22:55:18 MSK
      Restart Time: Thursday, 16-Nov-2023 15:07:24 MSK
      Parent Server Config. Generation: 847
      Parent Server MPM Generation: 846
      Server uptime:  25 days 7 hours 47 minutes 54 seconds
      Server load: 10.60 10.04 9.89
      Total accesses: 48480228 - Total Traffic: 3497.0 GB
      CPU Usage: u214.6 s52.52 cu0 cs0 - .0122% CPU load
      22.2 requests/sec - 1.6 MB/second - 75.6 kB/request
      17 requests currently being processed, 5 idle workers
      WWWW_WW_WWWWWW..............W............W......._............._
      W._...........WW................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-84611450/45/1961167W
      0.10000.03.45146920.75
      1.169.108.107amisrussemadagascar.org:8080GET /contact-us/ HTTP/1.0
      
      1-8467570/21/1944560W
      0.043400.00.36144596.91
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-846327160/91/1911872W
      0.17700.02.95143438.61
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-846320291/100/1892864C
      0.30024949.14.39141875.27
      92.119.193.42travelchernogoria.ru:8080GET /blog/ HTTP/1.0
      
      4-846321370/80/1854712_
      0.20054370.02.61137885.72
      34.210.50.1ibanko.ru:8080GET / HTTP/1.0
      
      5-84615400/12/1837834W
      0.021100.01.42136705.94
      62.210.80.33ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%C2%ABretail-centr
      
      6-84624310/6/1790798W
      0.01200.02.26134110.19
      47.128.34.31grandkeramika.by:8080GET /index.php?limit=25&path=76_470_903&route=product%2Fcategor
      
      7-8467950/73/1763069_
      0.14011320.02.85130627.53
      66.249.76.102cartin.ru:8080GET /akkumulyatornye-tsepnye-pily/tovar/pila-stiga-sc-48-ae-akk
      
      8-84612880/31/1727414W
      0.061200.01.45129425.95
      188.162.142.245mintim.ru:8080GET /cml1c/01d7e7f3-ef45-446d-ae66-e2412c3a4c6e/?type=catalog&m
      
      9-84620700/15/1703945W
      0.04100.00.74126525.38
      5.255.231.42pho-tec.ru:8080GET /robots.txt HTTP/1.0
      
      10-84624960/3/1666922W
      0.00400.00.20124497.83
      95.108.213.130xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /whamisa/organic-flowers-foam-cleansing-cream-natural-ferme
      
      11-84625440/6/1625343W
      0.01000.00.48121773.92
      85.95.177.68taroclass.ru:8080GET /astrologicheskie-sootvetstvija-kart-taro HTTP/1.0
      
      12-84625450/7/1575533W
      0.01000.00.55118309.48
      1.169.108.107amisrussemadagascar.org:8080GET /contact-us/ HTTP/1.0
      
      13-84626860/2/1515075W
      0.00000.00.00112192.95
      1.169.108.107amisrussemadagascar.org:8080GET /contact-us/ HTTP/1.0
      
      14-846-0/0/1491402.
      0.0815400.00.00111299.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-846-0/0/1420870.
      0.159500.00.00106744.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-846-0/0/1371676.
      0.1913200.00.00102080.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-846-0/0/1304496.
      0.1815000.00.0098383.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-846-0/0/1225844.
      0.0712800.00.0092159.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-846-0/0/1167816.
      0.0412900.00.0086750.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-846-0/0/1101362.
      0.0417700.00.0082569.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-846-0/0/1022255.
      0.0417100.00.0076809.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-846-0/0/954136.
      0.287800.00.0069600.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-846-0/0/870885.
      0.0613700.00.0064752.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-846-0/0/797386.
      0.1011300.00.0059139.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-846-0/0/735038.
      0.0613100.00.0054512.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-846-0/0/664716.
      0.0812100.00.0047825.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-846-0/0/633438.
      0.5215200.00.0047697.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-846275030/185/580871W
      0.53000.06.6441660.91
      91.244.113.168elektriksan.ru:8080POST / HTTP/1.0
      
      29-846-0/0/547398.
      0.295600.00.0039403.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-846-0/0/499479.
      0.0414300.00.0036512.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-846-0/0/451482.
      0.0315100.00.0033594.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-846-0/0/418524.
      0.0514700.00.0029677.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-846-0/0/373783.
      0.0317000.00.00
      Found on 2023-12-11 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f587e23c388

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 17-Nov-2023 05:09:34 MSK
      Restart Time: Thursday, 16-Nov-2023 15:07:24 MSK
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  14 hours 2 minutes 10 seconds
      Server load: 7.69 8.45 8.68
      Total accesses: 1125315 - Total Traffic: 82.0 GB
      CPU Usage: u12.61 s3.18 cu0 cs0 - .0312% CPU load
      22.3 requests/sec - 1.7 MB/second - 76.4 kB/request
      12 requests currently being processed, 3 idle workers
      W_WW._..WW.WW.WWW..W_W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-30321290/11/47323W
      0.01000.00.643535.30
      62.122.184.194sun2.shop:8080POST /otzyvy-klientov-sun2/ HTTP/1.0
      
      1-30327070/16/45691_
      0.03012730.01.043137.67
      62.122.184.194sun2.shop:8080GET /otzyvy-klientov-sun2/ HTTP/1.0
      
      2-30322080/45/46956W
      0.11000.02.613875.71
      193.243.166.23xcanshop.ru:8080GET / HTTP/1.0
      
      3-30290200/133/47039W
      0.27000.09.283577.06
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-30-0/0/44108.
      0.126900.00.003316.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-30300200/94/44786_
      0.2207870.07.813317.07
      66.249.72.172cartin.ru:8080GET /dlya-uborki-pola/tovar/sgon-dlya-pola HTTP/1.0
      
      6-30-0/0/44080.
      0.556300.00.003604.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-30-0/0/42010.
      0.086000.00.002923.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-30280060/90/40687W
      0.21200.09.563080.23
      5.255.231.139gomelklimat.by:8080GET /catalog/panasonic-cscu-tz71tkew HTTP/1.0
      
      9-30300690/97/40230W
      0.24000.08.913075.62
      167.99.182.39xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      10-30-0/0/39764.
      0.176200.00.003013.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-30305750/51/39978W
      0.13100.06.613085.97
      80.78.240.111intelspro.ru:8080POST /gw/ HTTP/1.0
      
      12-30231930/321/37517W
      0.73000.039.262873.20
      217.196.20.218automation-system.ru:8080GET /component/ajax/?format=json HTTP/1.0
      
      13-30-0/0/36894.
      0.156400.00.002955.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-30306070/91/36240W
      0.20100.04.692516.93
      213.180.203.48klubnt.nl:8080GET / HTTP/1.0
      
      15-30306080/76/33440W
      0.17100.06.032382.61
      31.28.241.118smartgad.ru:8080GET /smart-box/kak-ustanovit-android-tv-svoimi-silami-na-prista
      
      16-30307030/45/33076W
      0.133400.02.582626.13
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      17-30-0/0/29492.
      0.431800.00.002118.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-30-0/0/28857.
      0.892300.00.002102.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-30307630/17/24938W
      0.034600.03.081910.78
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      20-30307640/90/24600_
      0.22000.04.731830.04
      167.99.182.39xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-30309140/84/25042W
      0.201000.03.881792.92
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-30-0/0/22936.
      0.808100.00.001630.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-30-0/0/18803.
      0.1447100.00.001746.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-30-0/0/19841.
      0.2436000.00.001707.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-30-0/0/16904.
      0.0646600.00.001247.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-30-0/0/15820.
      0.4728700.00.00921.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-30-0/0/13434.
      0.0146900.00.00911.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-30-0/0/14199.
      0.4524200.00.00812.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-30-0/0/13179.
      0.2435100.00.00943.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-30-0/0/11435.
      0.8511600.00.00849.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-30-0/0/10131.
      0.0741200.00.00763.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-30-0/0/10584.
      0.0189100.00.00839.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-30-0/0/8187.
      0.0287500.00.00649.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      34-30-0/0/7049.
      0.00897</
      Found on 2023-11-17 02:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f588997fb7b

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 06-Nov-2023 09:01:33 MSK
      Restart Time: Thursday, 02-Nov-2023 03:11:25 MSK
      Parent Server Config. Generation: 152
      Parent Server MPM Generation: 151
      Server uptime:  4 days 5 hours 50 minutes 7 seconds
      Server load: 13.99 11.36 10.72
      Total accesses: 7044426 - Total Traffic: 511.8 GB
      CPU Usage: u17.24 s3.85 cu0 cs0 - .00575% CPU load
      19.2 requests/sec - 1.4 MB/second - 76.2 kB/request
      21 requests currently being processed, 0 idle workers
      WW.WWWWWWWWWWW..W.W....W.W..W..WWW..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-151184760/62/271971W
      0.17000.08.7719852.53
      87.250.224.207grader.rent:8080GET / HTTP/1.0
      
      1-151192440/67/269867W
      0.16000.03.3320334.17
      66.249.66.12cryptowatt.ru:8080GET /bitmain-priblizhayas-k-51.html HTTP/1.0
      
      2-151-0/0/268069.
      0.45000.00.0020743.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-151228850/17/261438W
      0.04000.00.6819026.47
      5.139.181.202webonto.ru:8080GET /kak-vybrat-pogruzhnoj-blender/ HTTP/1.0
      
      4-151171880/29/262205W
      0.088800.06.2220052.27
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      5-151220910/10/253723W
      0.012500.00.3219087.12
      185.240.102.28dengiinet.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      6-151223700/42/251149W
      0.10000.01.9419150.42
      95.108.213.115na-rostelekome.ru:8080GET /----------------------------------------------------------
      
      7-151229730/11/244270W
      0.01000.00.1918352.45
      31.162.219.229nzt48shop.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      8-151234160/1/239495W
      0.00000.00.0017958.21
      95.108.213.85mapsshop.ru:8080GET /karty_derevni_shushkovo_131475/ HTTP/1.0
      
      9-151210280/13/237188W
      0.034200.00.7617887.80
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      10-151230940/15/231715W
      0.04000.00.2017160.55
      5.255.231.29mebozon.ru:8080GET /uglovaya-prihozhaya-mashenka-11 HTTP/1.0
      
      11-151166960/124/228780W
      0.28100.04.2216958.82
      5.255.231.12cescorus.ru:8080GET /architectural-coatings.html HTTP/1.0
      
      12-151231550/17/221790W
      0.04000.00.5916754.04
      47.128.31.162ustami-mladenca.ru:8080GET /catalog/krovatki-dlya-novorozdennih/red-castle/polini/comf
      
      13-151231560/12/213211W
      0.02000.00.7716081.62
      109.236.93.77seo-doors.ru:8080HEAD / HTTP/1.0
      
      14-151-0/0/209315.
      0.246200.00.0016032.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-151-0/0/204548.
      0.63500.00.0015093.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-151176550/102/194329W
      0.21000.04.5114619.46
      91.207.245.140bannercode.ru:8080GET /banners/fv.php?&ison=1&uid=18&vt=8&dref=https://bannercode
      
      17-151-0/0/190828.
      0.028000.00.0013879.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-151168280/148/176246W
      0.35000.06.6813495.30
      213.230.86.234bestcube.space:8080GET /istorii-na-anglijskom-yazyke-s-perevodom?amp HTTP/1.0
      
      19-151-0/0/171817.
      0.30100.00.0012772.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-151-0/0/161917.
      0.086400.00.0011871.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-151-0/0/151067.
      0.056500.00.0011110.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-151-0/0/140826.
      0.086300.00.0010258.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-151194590/80/129800W
      0.203500.07.939976.36
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      24-151-0/0/117927.
      0.047600.00.008673.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-151111090/295/105639W
      0.73000.044.638122.89
      185.240.102.28domrozstore.ru:8080GET /shop/sbornyye-bukety/hrizantemi/yarkij-2/ HTTP/1.0
      
      26-151-0/0/101618.
      0.144500.00.007574.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-151-0/0/93631.
      0.063900.00.007067.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-151294850/220/93814W
      0.612300.09.267214.61
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      29-151-0/0/80695.
      0.095500.00.005721.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-151-0/0/78381.
      0.027800.00.005645.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-151195430/119/70294W
      0.27000.09.665327.18
      167.99.182.39xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      32-151195460/123/65142W
      0.261300.05.194586.26
      
      Found on 2023-11-06 06:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5874593362

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 27-Oct-2023 01:01:03 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 902
      Parent Server MPM Generation: 901
      Server uptime:  21 days 21 hours 52 minutes 20 seconds
      Server load: 12.15 9.89 9.51
      Total accesses: 58586199 - Total Traffic: 3653.8 GB
      CPU Usage: u256.45 s63.46 cu0 cs0 - .0169% CPU load
      30.9 requests/sec - 2.0 MB/second - 65.4 kB/request
      13 requests currently being processed, 8 idle workers
      WW__WWW....._.._...W_....W..._..W.._...W.._.W.WW.W..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-901299670/30/2340854W
      0.05000.01.09152561.25
      159.223.48.151infodispetcher.ru:8080GET /backup/wp-admin/setup-config.php?step=1 HTTP/1.0
      
      1-901301930/28/2311475W
      0.05100.00.90148072.20
      185.240.102.28my-fc.ru:8080GET /backend/soccer/fixtures/get_fixtures.php HTTP/1.0
      
      2-901310050/1/2284566_
      0.0008120.00.05146490.64
      66.249.70.71cartin.ru:8080GET /benzinovye-snegouborshchiki/tovar/benzinovyi-snegouborshch
      
      3-901254130/33/2239755_
      0.070260.04.62144015.83
      82.208.68.2ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      4-901304590/0/2203823W
      0.01900.00.00141399.59
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      5-901304600/7/2150929W
      0.01300.00.24139802.67
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-901247220/114/2137609W
      0.251200.04.65138020.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-901-0/0/2100590.
      0.064700.00.00135923.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-901-0/0/2045975.
      0.023100.00.00131575.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-901-0/0/1995454.
      0.232000.00.00128390.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-901-0/0/1957196.
      0.123400.00.00127072.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-901-0/0/1891425.
      0.663000.00.00121919.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-901186620/229/1849513_
      0.56000.016.32119688.93
      162.243.186.177xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-901-0/0/1809849.
      0.032900.00.00116299.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-901-0/0/1742372.
      0.052400.00.00112214.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-901199400/187/1667410_
      0.470220.013.33107602.37
      82.208.68.2ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      16-901-0/0/1587508.
      0.023300.00.00103578.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-901-0/0/1525295.
      0.015000.00.0099325.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-901-0/0/1467254.
      0.014500.00.0093814.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-901270320/47/1353599W
      0.10000.01.4686817.21
      162.243.186.177xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      20-901270350/54/1277721_
      0.10017080.02.3882656.12
      178.20.235.164khochu-prodat.ru:8080GET /link.php?link=342 HTTP/1.0
      
      21-901-0/0/1202715.
      0.004900.00.0077486.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-901-0/0/1107626.
      0.013900.00.0072323.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-901-0/0/1032324.
      0.173700.00.0067307.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-901-0/0/964999.
      0.213500.00.0061622.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-901270650/70/877680W
      0.12400.01.7155408.75
      5.253.61.250doctor-homyakov.ru:8080POST /wp-cron.php?doing_wp_cron=1698357658.39906096458435058593
      
      26-901-0/0/829202.
      0.044000.00.0052420.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-901-0/0/787873.
      0.052600.00.0051084.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-901-0/0/729729.
      0.335100.00.0046341.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-901226570/117/669992_
      0.36024540.052.3742393.31
      37.19.200.24khochu-prodat.ru:8080GET / HTTP/1.0
      
      30-901-0/0/627850.
      0.044300.00.0039158.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-901-0/0/572529.
      0.015200.00.0036391.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-901270710/29/540268W
      0.036000.00.5133532.50
      185.240.102.28realslim.pro:8080GET /c_integr/icml.php HTTP/1.0
      
      33-901-0/0/477849.
      0.043600.00.0030072.55
      
      Found on 2023-10-26 22:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f588664df81

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 21-Oct-2023 03:58:35 MSK
      Restart Time: Thursday, 05-Oct-2023 03:08:42 MSK
      Parent Server Config. Generation: 728
      Parent Server MPM Generation: 727
      Server uptime:  16 days 49 minutes 52 seconds
      Server load: 8.99 10.37 10.22
      Total accesses: 45818461 - Total Traffic: 2924.1 GB
      CPU Usage: u239.72 s59.73 cu0 cs0 - .0216% CPU load
      33.1 requests/sec - 2.2 MB/second - 66.9 kB/request
      19 requests currently being processed, 0 idle workers
      WWWWWWGWWWWWWWWWWW..W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-72799150/16/1801605W
      0.03400.00.66120000.80
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      1-72799610/13/1782153W
      0.02100.00.13116899.28
      144.76.68.124bluepumpkin.ru:8080GET /shop/finetec-rainbow-m710/?add-to-cart=14645 HTTP/1.0
      
      2-72799990/17/1755971W
      0.02100.00.74115670.43
      95.163.255.205autosoren.ru:8080GET /novosti/nazvany-4-cituaczii-kogda-za-peresechenie-sploshno
      
      3-727100210/24/1725282W
      0.03000.00.33113302.41
      185.195.25.84babylon96.ru:8080GET /index.php?route=product/product&product_id=4678 HTTP/1.0
      
      4-72798720/39/1697909W
      0.08100.01.24111344.22
      185.240.102.28autosoren.ru:8080GET /poleznoe/kartonka-pered-radiatorom-mozhet-sprovoczirovat-n
      
      5-72798730/44/1654620W
      0.09000.01.31110190.66
      93.177.79.109top-prof.ru:8080GET /wp-admin/admin-ajax.php?id=2516&action=wpshop_views_counte
      
      6-724310380/30/1652870G
      0.0635000.00.98109529.08
      85.192.11.203ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%c2%abretail-centr
      
      7-727100460/11/1618090W
      0.02100.00.50107192.24
      66.102.7.105clublz.ru:8080HEAD /feed/ HTTP/1.0
      
      8-72798780/18/1574873W
      0.03000.00.28103647.45
      213.87.130.119smart-les.ru:8080GET /o-magazine/poleznye-sovety/parket-piusi-i-minusi-vidi-park
      
      9-72798790/19/1535926W
      0.03000.01.28100954.34
      185.240.102.28autosoren.ru:8080GET /poleznoe/pochemu-na-hodu-gremyat-dveri-mashiny-i-kak-eto-v
      
      10-727102860/1/1506074W
      0.00000.00.00100554.79
      109.172.98.133khochu-prodat.ru:8080GET / HTTP/1.0
      
      11-727102090/1/1451800W
      0.00000.00.0496320.85
      185.240.102.28autosoren.ru:8080GET /poleznoe/pochemu-v-turbomotorah-nuzhno-menyat-maslo-chashh
      
      12-727100710/13/1433308W
      0.02000.00.3794392.43
      66.249.70.5themedperfumes.com:8080GET /value/1-ml/ HTTP/1.0
      
      13-727101030/10/1399920W
      0.01000.00.0392499.88
      88.99.95.199cartin.ru:8080GET /polki-i-podstavki-s-podsvetkoi-dlya-rastenii/tovar/svetodi
      
      14-727102880/1/1347931W
      0.00000.00.2289379.63
      213.178.35.192magic-school.net:8080GET /manifest.webmanifest/ HTTP/1.0
      
      15-727101250/1/1292310W
      0.00300.00.0385419.20
      185.240.102.28autosoren.ru:8080GET /poleznoe/zachem-opytnye-voditeli-byut-po-kolesam-pered-poe
      
      16-727101870/29/1221665W
      0.06000.01.1481827.74
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      17-727102360/9/1181939W
      0.01000.00.2178680.30
      95.24.156.142klubnt.nl:8080GET /link.php?link=40861 HTTP/1.0
      
      18-726-0/0/1127678.
      0.0515800.00.0074222.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-726-0/0/1047844.
      0.0316900.00.0068646.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-72798750/14/990261W
      0.03300.00.7565364.49
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-726-0/0/923550.
      0.0216700.00.0061587.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-726-0/0/864728.
      0.0717400.00.0057401.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-726-0/0/808464.
      0.0017300.00.0054093.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-726-0/0/756061.
      0.0316600.00.0049715.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-724-0/0/685747.
      0.0131600.00.0044509.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-725-0/0/651430.
      0.07183556030.00.0042069.32
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      27-724-0/0/615981.
      0.0131700.00.0041318.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-724-0/0/579144.
      0.0330600.00.0037583.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-724-0/0/528265.
      0.0231100.00.0034364.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-724-0/0/498555.
      0.0231200.00.0031838.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-724-0/0/454681.
      0.0131900.00.0029460.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-724-0/0/431839.
      <
      Found on 2023-10-21 00:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58bc34d26a

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 23-Sep-2023 11:06:16 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 279
      Parent Server MPM Generation: 278
      Server uptime:  8 days 1 hour 12 minutes 39 seconds
      Server load: 10.00 10.00 9.68
      Total accesses: 26662980 - Total Traffic: 1620.2 GB
      CPU Usage: u62.22 s19.08 cu0 cs0 - .0117% CPU load
      38.3 requests/sec - 2.4 MB/second - 63.7 kB/request
      10 requests currently being processed, 10 idle workers
      ___WWWW___CC___WWWW._...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-278261160/346/1049038_
      0.60000.023.8666596.60
      74.81.46.80hard.line.pm:8080GET /ax/ HTTP/1.0
      
      1-27811040/12/1031569_
      0.01000.00.6165423.25
      74.81.46.80hard.line.pm:8080GET /ps/NF67zq.js HTTP/1.0
      
      2-278253740/344/1024174_
      0.65000.014.1364212.93
      141.94.149.42hard.line.pm:8080GET /ps/NF67zq.js HTTP/1.0
      
      3-278183340/590/1017333W
      1.11000.039.2764704.92
      137.184.150.232xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      4-278316650/85/991169W
      0.15000.05.9262568.07
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-278264240/275/984752W
      0.50700.021.7361762.73
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      6-278296540/188/964935W
      0.38000.07.0461398.79
      85.215.107.146akimov-bankrotstvo.ru:8080GET /otzyvy/ HTTP/1.0
      
      7-278297830/178/956369_
      0.360790.013.9460353.64
      95.108.213.84vsymedicina.ru:8080GET /vidy-shpricov-i-igl-dlja-inekcij.html HTTP/1.0
      
      8-278247910/197/934539_
      0.34050.013.1559285.48
      74.81.46.14hard.line.pm:8080GET /go.php?link=12 HTTP/1.0
      
      9-278249230/287/903115_
      0.58050.015.0456125.52
      70.36.109.243next.run.place:8080GET /go.php?link=23 HTTP/1.0
      
      10-278297841/171/888847C
      0.320577315252.022.7656349.42
      211.45.175.45sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      11-278318571/111/871932C
      0.16000.36.4454807.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-278266420/203/855193_
      0.350210.027.9054710.35
      164.215.198.242next.run.place:8080GET / HTTP/1.0
      
      13-278321860/83/821313_
      0.13050.05.3152203.23
      178.239.166.232next.run.place:8080GET /go.php?link=38 HTTP/1.0
      
      14-278224870/176/806336_
      0.38030.08.3551085.93
      185.240.102.28pnz-sushi.ru:8080POST /wp-cron.php?doing_wp_cron=1695456376.35479688644409179687
      
      15-278304420/136/766133W
      0.27000.011.3048232.39
      37.72.36.115remrol.ru:8080GET /wp-content/plugins/woo-mini-cart-drawer/js/customizer.js H
      
      16-278304430/163/758948W
      0.34100.09.1447208.05
      45.154.138.28gceastway.ru:8080GET /wp-login.php HTTP/1.0
      
      17-278306970/18/732090W
      0.025100.00.4545774.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-278282590/162/680552W
      0.271100.08.8943297.18
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      19-278-0/0/636461.
      0.002100.00.0039921.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-278322460/78/603161_
      0.13000.04.4637390.24
      142.93.47.233hard.line.pm:8080GET /images/title-bg-right.png HTTP/1.0
      
      21-278-0/0/570894.
      0.292200.00.0035229.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-278-0/0/532793.
      0.0515700.00.0032430.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-278-0/0/491599.
      0.1713900.00.0029967.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-278-0/0/457980.
      0.522000.00.0027402.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-278-0/0/414726.
      0.583200.00.0025488.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-278-0/0/388549.
      0.0116100.00.0023973.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-278-0/0/355390.
      0.0016900.00.0021905.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-278-0/0/336175.
      0.0814600.00.0020408.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-278-0/0/318944.
      0.3410700.00.0019231.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-278-0/0/299002.
      0.0315900.00.0017880.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-278-0/0/282927.
      0.0232900.00.0016742.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-278-0/0/257000.
      0.0133400.00.0015600.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-278-0/0/236284.
      0.0133800.0
      Found on 2023-09-23 08:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58ab5d1733

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 19-Sep-2023 10:13:40 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 155
      Parent Server MPM Generation: 154
      Server uptime:  4 days 20 minutes 3 seconds
      Server load: 8.74 9.57 9.67
      Total accesses: 13107615 - Total Traffic: 700.4 GB
      CPU Usage: u37.65 s9.18 cu0 cs0 - .0135% CPU load
      37.8 requests/sec - 2.1 MB/second - 56.0 kB/request
      11 requests currently being processed, 8 idle workers
      WW_WWWW___.WW__._.W..W_....W....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-154156260/59/467123W
      0.09000.02.2025760.03
      31.173.80.58aeroflot-ru-bonus.ru:8080GET /https;/main.travelfornamewalking.ga/-https;-main.travelfor
      
      1-154148510/61/457067W
      0.091200.02.4925436.23
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      2-154165130/14/457453_
      0.01000.00.6924959.00
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /v2/_catalog HTTP/1.0
      
      3-154156830/60/459755W
      0.08000.02.0025890.44
      95.108.213.201zimag.ru:8080GET /dyuralajt-ploskij HTTP/1.0
      
      4-15445410/411/445230W
      0.77000.022.2624433.70
      185.157.97.241mir-otparivatelei.ru:8080GET / HTTP/1.0
      
      5-154156850/54/442412W
      0.06000.01.9124011.55
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      6-15458790/189/433585W
      0.35000.014.4424211.44
      66.249.66.23bestcube.space:8080GET /chto-znachit-fraza-mem-eshhkere?amp HTTP/1.0
      
      7-154101380/280/428679_
      0.5001220.018.2724068.21
      31.173.80.58aeroflot-ru-bonus.ru:8080GET /https;/main.travelfornamewalking.ga/-https;-main.travelfor
      
      8-154142550/138/421336_
      0.26040.04.2223577.17
      182.1.170.154hard.line.pm:8080GET / HTTP/1.0
      
      9-154104470/164/400344_
      0.27010.07.0621221.34
      78.85.4.247formy-i-blanki.ru:8080GET /wp-content/themes/bam/assets/fonts/webfonts/fa-solid-900.w
      
      10-154-0/0/398509.
      0.441100.00.0022077.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-15462500/318/391888W
      0.642700.015.6621523.66
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      12-154125250/152/392949W
      0.30000.08.1821879.96
      146.70.215.42khochu-prodat.ru:8080GET /list.php HTTP/1.0
      
      13-154143650/30/378817_
      0.050770.00.9920964.41
      141.8.142.42mintim.ru:8080POST /pokupki/api/cart?auth-token=4F0000014D88C49B HTTP/1.0
      
      14-154145380/91/375373_
      0.19000.03.5420506.23
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-154-0/0/349257.
      0.032700.00.0018918.87
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-15423050/146/353120_
      0.29000.027.6319533.55
      217.119.92.5budetpolza.ru:8080GET /image/cache/webp/catalog/sync1c/49251549-1-600x600.webp HT
      
      17-154-0/0/342350.
      0.632200.00.0019017.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-154126000/132/326531W
      0.24000.014.9718080.36
      5.254.46.77klubnt.nl:8080GET /link.php?link=6577 HTTP/1.0
      
      19-154-0/0/312817.
      0.072300.00.0017613.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-154-0/0/296595.
      0.102100.00.0016174.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-154126040/96/284868W
      0.193500.03.0315521.28
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      22-154286280/525/273419_
      0.930580.034.7914591.60
      5.255.231.2dengiinet.ru:8080GET / HTTP/1.0
      
      23-154-0/0/248757.
      0.078200.00.0013279.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-154-0/0/236411.
      0.336200.00.0012506.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-154-0/0/217682.
      0.345300.00.0011801.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-154-0/0/208095.
      0.259800.00.0011405.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-154104900/148/192279W
      0.281100.015.9010547.03
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-154-0/0/185431.
      0.3523700.00.009938.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-154-0/0/168221.
      0.1721400.00.009059.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-154-0/0/168573.
      0.5013100.00.008903.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-154-0/0/161989.
      0.1914800.00.008545.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-154-0/0/147331.
      0.2735000.00.007847.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-154-0/0/144440.
      0.40282</
      Found on 2023-09-19 07:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58c295ebe4

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 17-Sep-2023 00:51:45 MSK
      Restart Time: Friday, 15-Sep-2023 09:53:36 MSK
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  1 day 14 hours 58 minutes 8 seconds
      Server load: 15.07 12.38 11.68
      Total accesses: 5374083 - Total Traffic: 276.0 GB
      CPU Usage: u21.08 s4.55 cu0 cs0 - .0183% CPU load
      38.3 requests/sec - 2.0 MB/second - 53.9 kB/request
      30 requests currently being processed, 6 idle workers
      WW.WWWW_W_W_WWWW_.W.WWW..WW.....W..._.W....W.W......WW....._....
      .W...W.......W...W.....W..W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-50327430/2/166393W
      0.0020200.00.008623.99
      95.108.213.163zimag.ru:8080GET /iskusstvennye-elki/inter-ernye-eli/iskusstvennye-elki-inte
      
      1-50305610/90/160728W
      0.1318300.02.588450.98
      5.255.231.141zimag.ru:8080GET /svetodiodnye-setki-1-5-2-0-m/svetodiodnaya-setka-1-5-2-0-m
      
      2-50-0/0/165260.
      0.01000.00.008609.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-50125130/2/167249W
      0.00300.00.038872.25
      95.108.213.127vidook.ru:8080GET /the+last+of+us+part+2+%D0%BF%D1%80%D0%BE%D1%85%D0%BE%D0%B6
      
      4-5052910/127/159819W
      0.21000.05.188199.88
      5.255.231.109vidook.ru:8080GET /%D0%BA%D0%B0%D0%BA+%D0%BD%D0%B5%D0%B9%D1%80%D0%BE%D1%81%D0
      
      5-5060220/117/158888W
      0.19000.04.058451.87
      74.249.232.59ofm-pharma.ru:8080GET //wp-admin/images/iR7SzrsOUEP.php HTTP/1.0
      
      6-50313870/1246/150433W
      2.0210800.078.568317.99
      95.108.213.133zimag.ru:8080GET /svetodiodnye-girlyandy-nit/girlyandy-nit-s-mikrolampochkam
      
      7-50125140/7/149803_
      0.0107190.00.958012.81
      5.255.231.64over-shop.ru:8080GET /aksessuary-dlya-kalyana/mundshtuki/osnovnye-mundshtuki-tru
      
      8-50307410/124/152274W
      0.2318300.05.848087.85
      213.180.203.147zimag.ru:8080GET /svetodiodnaya-bahroma HTTP/1.0
      
      9-50125840/5/140637_
      0.020640.00.437127.21
      136.243.220.211mirmoda24.ru:8080GET /catalog/yubka-francesca-lucini_871955/ HTTP/1.0
      
      10-50125850/5/143155W
      0.00000.00.117634.97
      104.244.73.193lesnoj-prijut.ru:8080GET /site.sql HTTP/1.0
      
      11-5020400/189/143678_
      0.31070.08.487334.18
      5.180.148.179hard.line.pm:8080GET /ax/sloth_out.php HTTP/1.0
      
      12-50125960/3/145989W
      0.00000.00.097487.86
      186.130.63.97jenny.linkpc.net:8080GET / HTTP/1.0
      
      13-503880/175/137345W
      0.288200.06.487246.08
      66.249.66.65zimag.ru:8080GET /svetodiodnye-konsoli/svetodiodnaya-konsol-elochnyi-schar-2
      
      14-503890/62/139152W
      0.09000.01.867365.97
      5.255.231.82mebozon.ru:8080GET /pryamye-divany/divan-franko-violet HTTP/1.0
      
      15-50125970/6/130465W
      0.00000.00.026634.99
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      16-5065220/105/131912_
      0.180140.03.197107.34
      212.96.201.158dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      17-50-0/0/130587.
      0.106700.00.007121.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-503900/219/125616W
      0.365000.08.996799.12
      5.255.231.61zimag.ru:8080GET /svetodiodnye-girlyandy-nit/girlyandy-nit-s-mikrolampochkam
      
      19-50-0/0/127072.
      0.114300.00.006774.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-50294740/207/119431W
      0.3610300.08.066343.30
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      21-50319010/37/115853W
      0.0620100.01.336056.11
      5.255.231.166zimag.ru:8080GET /elektricheskie-girlyandy/svetodiodnye-zanavesy/svetodiodny
      
      22-505200/109/112778W
      0.1712200.04.125909.59
      87.250.224.52zimag.ru:8080GET /svetodiodnaya-bahroma HTTP/1.0
      
      23-50-0/0/108040.
      0.064000.00.005519.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-50-0/0/101525.
      0.265000.00.005361.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-5015760/72/92262W
      0.1113800.03.855020.68
      87.250.224.56zimag.ru:8080GET /svetodiodnaya-bahroma HTTP/1.0
      
      26-5020430/274/90145W
      0.51000.010.584832.86
      5.255.231.114vidook.ru:8080GET /%D0%BC%D0%B5%D1%82%D0%B0%D0%BB%D0%BB%D0%BE%D0%BE%D0%B1%D1%
      
      27-50-0/0/91499.
      0.092700.00.004894.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-50-0/0/88048.
      0.162800.00.004600.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-50-0/0/84072.
      0.275200.00.004297.12
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-50-0/0/79631.
      0.006500.00.004093.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-50-0/0/72904.
      0.472600.00.003578.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-5026690/89/70180W
      0.179600.010.343788.17
      5.255.231.82</
      Found on 2023-09-16 21:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5835b42587

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 14-Sep-2023 06:52:41 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1120
      Parent Server MPM Generation: 1119
      Server uptime:  26 days 18 hours 42 minutes 48 seconds
      Server load: 8.77 8.66 9.06
      Total accesses: 82431126 - Total Traffic: 4216.2 GB
      CPU Usage: u61.34 s15.51 cu0 cs0 - .00332% CPU load
      35.6 requests/sec - 1.9 MB/second - 53.6 kB/request
      12 requests currently being processed, 7 idle workers
      _W_CWW_W.W_._.W..W__W...W.W...W.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-111921210/49/2943239_
      0.07050.01.87152850.05
      185.87.48.244hard.line.pm:8080GET /go.php?link=0 HTTP/1.0
      
      1-111910030/99/2909476W
      0.14200.02.81151954.02
      5.255.231.151vidook.ru:8080GET /thegrandcreators HTTP/1.0
      
      2-1119294070/161/2872598_
      0.29000.05.17150273.88
      218.164.7.140jenny.linkpc.net:8080GET /ps/NF67zq.js HTTP/1.0
      
      3-1119295491/146/2834728C
      0.23000.33.95147893.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-1119261320/203/2809056W
      0.371100.07.40147659.20
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1119228940/142/2745481W
      0.27000.04.19144567.52
      162.243.184.251xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      6-111931570/12/2724921_
      0.02050.00.65141407.48
      186.60.90.59jenny.linkpc.net:8080GET /go.php?link=0 HTTP/1.0
      
      7-111932860/3/2662849W
      0.00000.00.15138708.61
      31.211.85.56kalitkatomsk.ru:8080GET /drugie-tovary/ulichnye-dveri HTTP/1.0
      
      8-1119-0/0/2612892.
      0.062300.00.00136450.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-1119325040/91/2586088W
      0.15000.06.45137879.31
      149.102.244.19lottara.ru:8080GET /admin/index.php HTTP/1.0
      
      10-1119319620/91/2549075_
      0.160140.03.29133936.20
      194.156.122.155vashtext.ru:8080GET /internet HTTP/1.0
      
      11-1119-0/0/2480078.
      0.422500.00.00130368.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1119325410/146/2421221_
      0.240490.05.31128741.57
      2a0d:c587:e814:1579:cbfa:9e0a:8gotoadm.ru:8080GET /free-antivirus-for-windows-server-2012-r2/ HTTP/1.0
      
      13-1119-0/0/2354401.
      0.18100.00.00121635.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-111916900/46/2289948W
      0.08600.02.00119644.04
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-1119-0/0/2229622.
      0.152000.00.00117374.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1119-0/0/2146371.
      0.153200.00.00113832.12
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1119285560/274/2079985W
      0.50000.026.29111314.09
      95.108.213.119scooter-ani.ru:8080GET /search/?query=%D0%93%D0%BE%D0%BB%D0%BB%D0%B2%D0%BA%D0%B0+%
      
      18-1119296490/258/1964575_
      0.520200.08.10104012.22
      8.242.171.204jenny.linkpc.net:8080GET / HTTP/1.0
      
      19-1119325770/108/1879072_
      0.2201040.017.10100984.16
      95.108.213.157vidook.ru:8080GET /%D0%BE%D0%B1%D0%B0+%D1%80%D0%B5%D0%B0%D0%BA%D1%86%D0%B8%D1
      
      20-1119325790/63/1757229W
      0.10800.06.5293040.49
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      21-1119-0/0/1686345.
      0.061600.00.0088206.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1119-0/0/1587309.
      0.0211400.00.0084344.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1119-0/0/1485970.
      0.0211800.00.0079164.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1119214230/351/1395831W
      0.576600.015.1472673.26
      62.4.33.89malagacf.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      25-1119-0/0/1310355.
      0.0410900.00.0069826.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1119297360/256/1222774W
      0.42100.08.1566915.80
      88.244.89.144sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      27-1119-0/0/1139650.
      0.4411300.00.0060429.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1119-0/0/1072445.
      0.4411600.00.0056925.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1119-0/0/1034057.
      0.5211000.00.0055241.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1119214280/282/965059W
      0.53000.015.2450379.16
      95.108.213.247afinasport.ru:8080GET /gidrokostum/gidroshorty-tyr-fusion-2-jammer HTTP/1.0
      
      31-1119-0/0/904049.
      0.0510800.00.0047720.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1119-0/0/840146.
      0.207600.00.0044770.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1119-0/0/742464</
      Found on 2023-09-14 03:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5833d37b5f

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 13-Sep-2023 06:35:58 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 1094
      Parent Server MPM Generation: 1093
      Server uptime:  25 days 18 hours 26 minutes 5 seconds
      Server load: 9.62 9.68 9.19
      Total accesses: 79646955 - Total Traffic: 4059.6 GB
      CPU Usage: u58.79 s14.59 cu0 cs0 - .0033% CPU load
      35.8 requests/sec - 1.9 MB/second - 53.4 kB/request
      8 requests currently being processed, 12 idle workers
      W.._W.WW_...W.__.....W....._._..........._.........C............
      ._W......._...._..._._..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1093242150/77/2828200W
      0.141100.03.18145967.08
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      1-1093-0/0/2793641.
      0.071100.00.00145432.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-1093-0/0/2760136.
      0.16700.00.00143772.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-1093257330/50/2721852_
      0.0901340.03.23141646.50
      85.175.209.134japan-tackle.ru:8080POST /ajaxrequest HTTP/1.0
      
      4-1093259660/45/2700707W
      0.06000.01.04141557.56
      178.62.73.12xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      5-1093-0/0/2641252.
      0.02900.00.00138628.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-1093260150/4/2619858W
      0.001700.00.03135573.72
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-1093260630/8/2558903W
      0.01100.03.14132839.53
      185.240.102.28legomebel.com.ua:8080POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=c590
      
      8-1093260650/28/2515087_
      0.05040.01.07130609.88
      97.81.128.96jenny.linkpc.net:8080GET / HTTP/1.0
      
      9-1093-0/0/2486058.
      0.06000.00.00131995.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-1093-0/0/2452525.
      0.02800.00.00128146.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1093-0/0/2388248.
      0.011200.00.00125155.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1093261170/26/2329850W
      0.04000.00.84123432.98
      185.18.215.55jenny.linkpc.net:8080GET / HTTP/1.0
      
      13-1093-0/0/2267633.
      0.321000.00.00116518.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1093188170/198/2205158_
      0.33000.010.44114727.56
      207.154.240.169klubnt.nl:8080GET /_all_dbs HTTP/1.0
      
      15-1093261200/23/2143952_
      0.03060.00.97111855.65
      85.202.186.69o-gto.ru:8080GET / HTTP/1.0
      
      16-1093-0/0/2066821.
      0.04200.00.00109214.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1093-0/0/2002917.
      0.081300.00.00106623.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1093-0/0/1895219.
      0.04100.00.0099932.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1093-0/0/1812870.
      0.001500.00.0097190.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1093-0/0/1696692.
      0.001400.00.0089255.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1093261290/36/1629620W
      0.05000.01.1385066.66
      143.244.44.162klubnt.nl:8080GET /link.php?link=51695 HTTP/1.0
      
      22-1093-0/0/1526693.
      0.0012900.00.0080694.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1093-0/0/1432736.
      0.0013300.00.0076321.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1093-0/0/1347773.
      0.0210800.00.0070192.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1093-0/0/1263528.
      0.0710050.00.0067007.51
      59.152.102.205hard.line.pm:8080GET /go.php?link=0 HTTP/1.0
      
      26-1093-0/0/1180606.
      0.2110900.00.0064573.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1093101300/464/1101257_
      0.95000.055.3058201.36
      78.109.154.131next.run.place:8080GET /ps/NF67zq.js HTTP/1.0
      
      28-1093-0/0/1038104.
      0.117400.00.0055049.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-109396210/509/1003116_
      0.96000.037.6653507.20
      161.35.155.246start-onthestone.adygeya.su:808GET /telescope/requests HTTP/1.0
      
      30-1093-0/0/934656.
      0.049600.00.0048692.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1093-0/0/876747.
      0.2510300.00.0046313.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1093-0/0/813062.
      0.0111500.00.0043226.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1093-0/0/721359.
      0.211600.00.0038067.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      34-1093-0/0/697641.
      0.0113100.00.
      Found on 2023-09-13 03:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58d324227a

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 10-Sep-2023 13:41:28 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 995
      Parent Server MPM Generation: 994
      Server uptime:  23 days 1 hour 31 minutes 35 seconds
      Server load: 13.64 11.84 11.39
      Total accesses: 71372318 - Total Traffic: 3620.1 GB
      CPU Usage: u43.83 s12.04 cu0 cs0 - .0028% CPU load
      35.8 requests/sec - 1.9 MB/second - 53.2 kB/request
      20 requests currently being processed, 10 idle workers
      _W__._WWWWWWW_W_W.W__W.WWW.W__WWWR..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-994293900/167/2517473_
      0.360210.015.30129070.46
      195.132.33.75hard.line.pm:8080GET / HTTP/1.0
      
      1-99421030/85/2493727W
      0.23000.022.29129255.48
      87.250.224.233xn--80aalvilddy.xn--p1ai:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      2-994271600/238/2457554_
      0.5001710.09.28127301.52
      66.249.75.170bravalingua.com:8080GET /sitemap_index.xml HTTP/1.0
      
      3-994200670/416/2424179_
      0.890840.013.61125676.66
      87.250.224.247poly.shop:8080GET /audio/accessories/2200-41220-001/ HTTP/1.0
      
      4-994-0/0/2408305.
      0.37700.00.00125545.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-994297160/123/2348844_
      0.240300.03.63122290.77
      107.189.8.138jenny.linkpc.net:8080GET / HTTP/1.0
      
      6-994226140/407/2339113W
      0.831900.012.62120128.76
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-994314380/89/2276633W
      0.195800.01.90117675.36
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-99489630/669/2240375W
      1.47000.023.45115643.91
      104.236.193.132xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      9-99435690/23/2213917W
      0.05400.00.49117158.15
      193.109.120.16sun2.shop:8080GET /2021/08/28/osveshhenie-rastenij-belymi-svetodiodami/ HTTP/
      
      10-99448050/30/2187494W
      0.06000.01.42113375.81
      79.172.80.156persant.ru:8080POST /admin/index.php?route=extension/module/csv_ocext_dmpro/st
      
      11-994305400/199/2131110W
      0.38000.05.83111019.57
      178.79.129.154allintex.ru:8080GET /blog/wp-content/themes/pridmag/db.php?u HTTP/1.0
      
      12-99424800/51/2078223W
      0.26200.08.63109285.26
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-99423430/40/2018472_
      0.08019310.01.09102328.34
      5.254.46.80khochu-prodat.ru:8080GET /alist.php HTTP/1.0
      
      14-994259470/233/1968088W
      0.46100.05.72101592.03
      185.240.102.28ehto.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      15-994327060/90/1906152_
      0.18000.02.9698611.88
      172.58.99.175jenny.linkpc.net:8080GET /favicon.ico HTTP/1.0
      
      16-994309850/40/1844610W
      0.078500.01.7596802.01
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron= HTT
      
      17-994-0/0/1786840.
      0.10400.00.0094135.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-99425360/41/1692133W
      0.11200.01.2088415.73
      66.249.76.34autosoren.ru:8080GET /novosti/sud-na-polgoda-ogranichil-svobodu-orenburzhczu-za-
      
      19-99449110/12/1618239_
      0.020320.00.1586181.37
      66.249.70.171mdm30.ru:8080GET /robots.txt HTTP/1.0
      
      20-99440160/43/1512779_
      0.150170.01.4178952.70
      62.33.3.78dahua-dh.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      21-994282390/135/1450881W
      0.264900.010.5775563.59
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      22-994-0/0/1362948.
      0.02600.00.0072002.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-9943490/176/1276043W
      0.37800.07.6067981.24
      87.249.135.109beeline-otzyvy.ru:8080GET /blog/tarify-beeline-otzyvy/ HTTP/1.0
      
      24-994310220/90/1210244W
      0.181000.01.9062638.71
      103.53.82.233sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      25-99425900/74/1132793W
      0.16200.02.3260117.75
      88.99.164.109legomebel.com.ua:8080GET /product/prihozhaja-briz-vvr-600-1980/?add-to-cart=13348 HT
      
      26-994-0/0/1055002.
      0.09500.00.0057706.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-99440790/59/991597W
      0.11000.02.1252291.88
      64.124.8.59videoshok.ru:8080GET /%D0%A2%D0%B5%D0%BE%D1%80%D0%B8%D1%8F+%D0%A1%D0%BE%D0%B7%D0
      
      28-99441440/42/933232_
      0.10040.01.6149276.88
      5.253.61.250xn--80aalvilddy.xn--p1ai:8080POST /wp-cron.php?doing_wp_cron=1694342488.71457600593566894531
      
      29-99427080/90/904309_
      0.2001780.03.8547682.66
      213.180.203.24videoshok.ru:8080GET /%D0%91%D0%BE%D1%80%D0%B5%D1%86%2B%D1%81%D0%B5%D1%80%D0%B8%
      
      30-99441450/23/845092W
      0.05400.00.8244020.88
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      31-99441480/39/790288W
      0.080
      Found on 2023-09-10 10:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5826674e1b

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 07-Sep-2023 06:57:27 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 858
      Parent Server MPM Generation: 857
      Server uptime:  19 days 18 hours 47 minutes 33 seconds
      Server load: 9.59 9.02 8.77
      Total accesses: 60379705 - Total Traffic: 3099.3 GB
      CPU Usage: u25.3 s5.77 cu0 cs0 - .00182% CPU load
      35.3 requests/sec - 1.9 MB/second - 53.8 kB/request
      13 requests currently being processed, 5 idle workers
      _WWW_WW_W_W..W..WW.._.W.......WW................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-857249920/135/2079020_
      0.25080.05.45108441.59
      185.240.102.28xn--4-7sbaarbftfkjec3gdcj.xn--pPOST /wp-cron.php?doing_wp_cron=1694059047.32660889625549316406
      
      1-857257640/112/2061261W
      0.21000.015.61108598.78
      146.190.64.200xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      2-857228490/228/2033459W
      0.38110.018.43106603.54
      178.214.247.111blue-issyk-kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      3-857265780/90/1999884W
      0.15000.02.59105703.11
      79.139.135.239xn----7sbbkbievaey0aggkti.xn--pPOST /?wc-ajax=get_wishlist_fragments HTTP/1.0
      
      4-857278200/31/1994912_
      0.05015790.01.21105273.60
      163.5.169.33inopost.ru:8080GET /wp-content/plugins/wp-automatic/css/wp-automatic.css HTTP/
      
      5-857217710/226/1940634W
      0.37300.07.22102049.46
      185.240.102.28biziuk.by:8080POST /wp-cron.php?doing_wp_cron=1694059043.36175799369812011718
      
      6-857279400/18/1929726W
      0.03400.01.17100783.23
      46.246.3.193plastikovaya-tara.ru:8080GET /contact-us/ HTTP/1.0
      
      7-85771550/654/1884714_
      1.2101900.025.1899006.97
      169.150.208.38o-gto.ru:8080GET /--apple-touch-icon-120x120-precomposed.png HTTP/1.0
      
      8-857218190/249/1851701W
      0.38000.08.6597313.77
      66.249.79.7den35.ru:8080GET /product.php?z/B1241770 HTTP/1.0
      
      9-857280240/33/1837565_
      0.060620.01.4498531.17
      75.86.238.91next.run.place:8080GET / HTTP/1.0
      
      10-857281740/18/1813074W
      0.02000.00.4195253.09
      66.249.79.7den35.ru:8080GET /product.php?z/V429817 HTTP/1.0
      
      11-857-0/0/1767118.
      0.125200.00.0093764.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-857-0/0/1718223.
      0.422900.00.0091473.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-857243430/84/1673410W
      0.13000.02.4885889.52
      46.219.134.125legomebel.com.ua:8080POST /wp-login.php?action=register HTTP/1.0
      
      14-857-0/0/1623390.
      0.116900.00.0084701.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-857-0/0/1577285.
      0.175300.00.0083537.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-857100130/492/1529692W
      0.79000.016.6581625.06
      79.139.135.239xn----7sbbkbievaey0aggkti.xn--pPOST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      17-857243460/79/1488086W
      0.124100.02.0279171.74
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-857-0/0/1408718.
      0.046500.00.0074501.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-857-0/0/1342340.
      0.026800.00.0072760.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-857244180/128/1263578_
      0.25018050.04.1966922.72
      217.12.86.246xn--4-7sbaarbftfkjec3gdcj.xn--pPOST /wp-login.php HTTP/1.0
      
      21-857-0/0/1214496.
      0.075900.00.0063492.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-857244230/115/1148719W
      0.22900.04.1461415.46
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      23-857-0/0/1073047.
      0.085400.00.0057719.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-857-0/0/1024179.
      0.476000.00.0053963.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-857-0/0/962272.
      0.013000.00.0052047.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-857-0/0/903529.
      0.226600.00.0049582.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-857-0/0/847571.
      0.123100.00.0045462.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-857-0/0/798193.
      0.056100.00.0042579.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-857-0/0/774734.
      0.114000.00.0041090.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-857250460/148/723786W
      0.25000.04.3937856.00
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      31-857250470/56/682976W
      0.091900.01.5935745.77
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      32-857-0/0/635064.
      0.4121300.00.0033790.84
      127.0.0.1185.240.102.32:8080
      Found on 2023-09-07 03:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58c3841314

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 03-Sep-2023 19:43:20 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 759
      Parent Server MPM Generation: 758
      Server uptime:  16 days 7 hours 33 minutes 27 seconds
      Server load: 9.86 9.30 9.05
      Total accesses: 50232073 - Total Traffic: 2525.6 GB
      CPU Usage: u51.62 s15.18 cu0 cs0 - .00474% CPU load
      35.6 requests/sec - 1.8 MB/second - 52.7 kB/request
      17 requests currently being processed, 6 idle workers
      WWWW..W_W._W.WW.W.W__..WW._...W.W_WW............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-758304080/12/1712994W
      0.02000.00.2687696.50
      46.147.80.58ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      1-758286830/71/1701616W
      0.10000.01.0987024.01
      46.147.80.58ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      2-758287270/37/1679438W
      0.042200.00.6786474.93
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-758305630/1/1643253W
      0.00000.00.0085277.99
      159.203.182.222xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      4-758-0/0/1637901.
      0.071500.00.0084379.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-758-0/0/1598242.
      0.06600.00.0081860.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-758287960/93/1580978W
      0.12000.02.2380342.75
      46.147.80.58ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      7-758262830/107/1553357_
      0.17012060.02.6178802.83
      66.249.76.160den35.ru:8080GET /product.php?z/O377605 HTTP/1.0
      
      8-758209760/335/1522364W
      0.543500.018.8578267.41
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-758-0/0/1506906.
      0.011700.00.0078588.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-758248130/115/1490736_
      0.16050.02.6476534.63
      79.147.1.193next.run.place:8080GET /go.php?link=0 HTTP/1.0
      
      11-758274160/107/1455138W
      0.15300.012.4275857.17
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      12-758-0/0/1417969.
      0.231100.00.0073493.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-758177720/132/1378589W
      0.2016400.03.1168826.59
      176.212.72.39xn--90abbh7jc.xn--p1ai:8080GET /wp-admin/admin.php?page=wc-settings&tab=shipping&section=d
      
      14-758290540/66/1335527W
      0.09000.01.2568615.92
      46.147.80.58ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      15-758-0/0/1297371.
      0.131600.00.0067389.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-758251880/8/1252980W
      0.012500.00.9465604.19
      176.212.72.39xn--90abbh7jc.xn--p1ai:8080GET /wp-admin/admin.php?page=wc-settings&tab=shipping&section=d
      
      17-758-0/0/1221937.
      0.271800.00.0063344.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-758251890/210/1150759W
      0.302600.013.6459599.40
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      19-758274880/122/1101794W
      0.20000.03.9058602.67
      84.145.209.81hard.line.pm:8080GET /go.php?link=0 HTTP/1.0
      
      20-758290120/59/1036384_
      0.08000.01.1653893.67
      91.223.236.64primecam.ru:8080GET /5.php HTTP/1.0
      
      21-758-0/0/995402.
      0.161000.00.0051276.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-758-0/0/938616.
      0.21800.00.0049439.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-758211610/297/877193W
      0.43000.09.0446389.65
      188.170.202.27statdata.ru:8080GET /prodolzhitelnost-zhizni-v-stranah-mira HTTP/1.0
      
      24-758288520/47/838517W
      0.06000.01.2242993.05
      46.147.80.58ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      25-758-0/0/783718.
      0.04900.00.0041670.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-758288540/53/739221_
      0.08000.01.2240243.63
      91.223.236.64primecam.ru:8080GET /v.php HTTP/1.0
      
      27-758-0/0/690924.
      0.051400.00.0036307.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-758-0/0/661069.
      0.04700.00.0034546.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-758-0/0/637829.
      0.09500.00.0033355.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-758211630/270/592623W
      0.483100.06.5530183.85
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      31-758-0/0/566329.
      0.021300.00.0028897.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-758290560/59/525538W
      0.08000.01.76
      Found on 2023-09-03 16:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58b4fa3bbd

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 31-Aug-2023 18:28:12 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 658
      Parent Server MPM Generation: 657
      Server uptime:  13 days 6 hours 18 minutes 19 seconds
      Server load: 7.68 7.48 8.02
      Total accesses: 42404410 - Total Traffic: 2100.5 GB
      CPU Usage: u61.72 s17.58 cu0 cs0 - .00692% CPU load
      37 requests/sec - 1.9 MB/second - 51.9 kB/request
      16 requests currently being processed, 4 idle workers
      __WWWWWWW_WWWW...WWW.................W............W.............
      ......_.........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-657237470/122/1402583_
      0.23080.04.4669937.77
      92.242.220.36jenny.linkpc.net:8080GET /sloth_out.php HTTP/1.0
      
      1-657275960/49/1397302_
      0.1001640.09.3769759.60
      31.173.84.64tramontina.shop:8080GET /kuhonnye-nozhi/tramontina-professional-master/ HTTP/1.0
      
      2-657262150/85/1382895W
      0.161300.03.3070051.95
      185.240.102.28autosoren.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      3-657253050/166/1347814W
      0.30000.06.6069283.12
      95.108.213.78lab.ihaus.ru:8080GET /izmerenie-tokov-korotkogo-zamykaniya/ HTTP/1.0
      
      4-657228940/168/1346663W
      0.28000.07.1868527.50
      91.236.50.50bluepumpkin.ru:8080GET /inks/calligraphy-inks/?filter_brand=calligraphica&filter_i
      
      5-657274000/57/1317684W
      0.13000.02.1966296.63
      185.240.102.28autosoren.ru:8080GET /category/novosti/page/458/ HTTP/1.0
      
      6-657249050/62/1299572W
      0.12000.02.8364797.95
      89.187.163.203molnia.moscow:8080GET /admin/index.php HTTP/1.0
      
      7-657266750/88/1277017W
      0.16000.05.0964050.16
      90.154.71.52belarusvdv.com:8080GET / HTTP/1.0
      
      8-657227360/135/1253858W
      0.281700.06.7163156.47
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-657269900/74/1242327_
      0.160220.012.1363860.58
      115.64.157.185jenny.linkpc.net:8080GET / HTTP/1.0
      
      10-657277190/10/1224104W
      0.01200.00.5161766.44
      5.255.231.127xn--34-6kcajmhz0a0a7bd.xn--p1aiGET /index.php?route=product/product&path=1_489_505&product_id=
      
      11-657282220/23/1200728W
      0.04000.01.2360846.96
      137.184.106.30xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      12-657168970/390/1160206W
      0.68000.029.9559601.07
      85.23.159.49jenny.linkpc.net:8080GET / HTTP/1.0
      
      13-657283140/23/1134271W
      0.04100.00.8755704.71
      185.240.102.28autosoren.ru:8080GET /category/novosti/dorogi/ HTTP/1.0
      
      14-657-0/0/1099720.
      0.196300.00.0055232.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-657-0/0/1072033.
      0.195300.00.0055076.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-657-0/0/1036699.
      1.0011800.00.0053677.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-657180120/249/1010709W
      0.462000.022.1251478.07
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-657229670/196/948376W
      0.38200.09.8648092.38
      51.68.11.195dagstav.ru:8080GET /shell20211028.php HTTP/1.0
      
      19-657180480/222/912556W
      0.35500.010.3347301.09
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/StockUpdate&cron= 
      
      20-657-0/0/857467.
      0.128100.00.0043784.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-657-0/0/832558.
      0.236700.00.0042183.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-657-0/0/781138.
      0.0317700.00.0040714.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-657-0/0/731185.
      0.0219800.00.0037445.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-657-0/0/700888.
      0.0120400.00.0035660.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-657-0/0/661045.
      0.0219000.00.0034626.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-657-0/0/627893.
      0.0121600.00.0033739.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-657-0/0/586625.
      0.0318200.00.0030435.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-657-0/0/556291.
      0.159000.00.0029014.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-657-0/0/539364.
      0.0119600.00.0027752.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-657-0/0/505288.
      0.0318100.00.0025285.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-657-0/0/480658.
      0.2413300.00.0024168.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-657-0/0/451224.
      0.0121100.00.0023235.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-657-0/0/407478.
      0.0517
      Found on 2023-08-31 15:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58983e8758

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 30-Aug-2023 04:20:39 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 577
      Parent Server MPM Generation: 576
      Server uptime:  11 days 16 hours 10 minutes 46 seconds
      Server load: 9.11 9.79 9.93
      Total accesses: 38056168 - Total Traffic: 1853.5 GB
      CPU Usage: u32.67 s8.6 cu0 cs0 - .00409% CPU load
      37.7 requests/sec - 1.9 MB/second - 51.1 kB/request
      18 requests currently being processed, 6 idle workers
      W_._WW._.WWWW_.W.....W.W.W.W.W._W._WWW..W.......................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-57655900/161/1245347W
      0.30100.04.8760697.05
      46.182.4.12058stroybaza.ru:8080POST /wp-login.php HTTP/1.0
      
      1-576311470/230/1237659_
      0.42000.028.5760882.70
      142.117.16.31jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      2-576-0/0/1228930.
      0.031600.00.0060714.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-57669170/94/1198896_
      0.180210.08.8960020.70
      187.19.243.85hard.line.pm:8080GET / HTTP/1.0
      
      4-576312420/164/1195958W
      0.3313400.07.0459988.79
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      5-576266900/87/1167894W
      0.1825000.06.4557349.77
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      6-576-0/0/1157004.
      0.201800.00.0056483.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-576244760/57/1133116_
      0.1001310.06.4855843.54
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=sale&mode=success&PHPSESSID=a4cebbfd1bce39
      
      8-576-0/0/1111743.
      0.27700.00.0055011.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-57699100/36/1102380W
      0.07600.00.9555373.74
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      10-57662031/180/1084417C
      0.30019368.115.4753632.55
      92.126.234.195g-doors.tomsk.ru:8080GET /index.php/katalog/2019-06-04-04-17-40499336018/%D1%86%D0%B
      
      11-576272870/18/1068682W
      0.0330500.00.3053418.71
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      12-576303950/330/1023733W
      0.59100.025.0951850.25
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      13-57637710/55/1005590_
      0.1101380.01.7248446.20
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=sale&mode=query&PHPSESSID=a4cebbfd1bce3943
      
      14-576-0/0/976571.
      0.032500.00.0047999.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-576101660/40/950013W
      0.07400.01.5047838.15
      185.240.102.28cescorus.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      16-576-0/0/919190.
      0.062600.00.0046578.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-576-0/0/896481.
      0.05400.00.0044932.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-576-0/0/845677.
      0.04200.00.0042254.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-576-0/0/808099.
      0.00100.00.0040663.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-576-0/0/762623.
      0.101900.00.0038402.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-576233330/90/741313W
      0.16100.010.9337128.95
      23.94.20.227sleep70.ru:8080GET /uyutnyj-dom/shtory/shtory-mramor-shokolad-detail HTTP/1.0
      
      22-576-0/0/692975.
      0.002100.00.0035354.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-57614540/245/646211W
      0.45100.023.6732763.50
      136.243.228.195autosoren.ru:8080GET /novosti/v-orenburge-na-chetyre-dnya-otklyuchili-svetofor-n
      
      24-576-0/0/624634.
      0.162700.00.0031284.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-57662740/39/586564W
      0.057900.01.8030376.09
      23.105.238.220naviglon.ru:8080GET /vamshop-1c.php?wc1c=exchange?type=catalog&mode=import&file
      
      26-576-0/0/559758.
      0.10800.00.0029912.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-57685910/42/523329W
      0.091500.03.7426471.84
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-576-0/0/493743.
      0.041300.00.0025445.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-576102460/4/482569W
      0.012500.00.0424275.79
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      30-576-0/0/454701.
      0.002800.00.0022433.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-576102860/39/435230_
      0.05010.01.9921711.52
      167.248.133.188ghibliwirbel.msk.ru:8080GET /favicon.ico HTTP/1.0
      
      32-576102910/12/407008W
      0.012400.0
      Found on 2023-08-30 01:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58c68b6963

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 28-Aug-2023 00:36:59 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 457
      Parent Server MPM Generation: 456
      Server uptime:  9 days 12 hours 27 minutes 5 seconds
      Server load: 6.97 8.31 8.55
      Total accesses: 31220957 - Total Traffic: 1549.8 GB
      CPU Usage: u51.71 s13.39 cu0 cs0 - .00792% CPU load
      38 requests/sec - 1.9 MB/second - 52.0 kB/request
      10 requests currently being processed, 9 idle workers
      W._WWWW_WW_.___WWW___...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-456322820/139/990664W
      0.193500.04.2249348.48
      185.240.102.28manshoe.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      1-456-0/0/991275.
      0.13000.00.0049887.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-456308660/306/983940_
      0.4704510.010.3349596.17
      91.221.199.72xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /skindom/?limit=75&order=ASC&page=2&sort=rating HTTP/1.0
      
      3-456182090/394/960352W
      0.542500.032.8448888.89
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-456242150/466/959522W
      0.66000.026.4549071.59
      5.45.207.157mebozon.ru:8080GET /stenka-valensiya-2-bms HTTP/1.0
      
      5-456219270/244/934957W
      0.332700.010.8446421.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      6-45634510/68/922304W
      0.09000.02.5145831.93
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      7-45642100/52/908304_
      0.100310.01.2845555.85
      95.24.73.244zworkstation.ru:8080GET /api.php/shop.product.getInfo?id=12287&access_token=ca0fe26
      
      8-45636030/43/889317W
      0.071500.01.2544342.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-45643870/35/880469W
      0.07000.01.8145269.55
      5.255.231.203mebozon.ru:8080GET /divan-belfast-grey HTTP/1.0
      
      10-456324180/162/867867_
      0.2101480.04.2343748.55
      176.59.168.76vodogrev.com:8080GET /for-water-systems/tanks/hydro-accumulator/gidroakkumulyato
      
      11-456-0/0/862918.
      1.06200.00.0044085.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-45648380/32/818223_
      0.03000.01.1342160.25
      60.234.224.113next.run.place:8080GET /favicon.ico HTTP/1.0
      
      13-456293950/415/810637_
      0.600580.011.7639552.36
      45.4.58.148jenny.linkpc.net:8080GET / HTTP/1.0
      
      14-456248490/509/790351_
      0.74000.013.9539417.06
      5.255.231.289818228975.ru:8080GET /robots.txt HTTP/1.0
      
      15-45612230/206/761129W
      0.29000.05.5738802.38
      128.199.61.251xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      16-45613980/36/736962W
      0.054000.01.1338161.07
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/SyncImage&cron= HT
      
      17-45618850/91/726746W
      0.131600.02.1837306.83
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-456243130/349/686570_
      0.51080.012.2434800.04
      159.196.169.178hard.line.pm:8080GET / HTTP/1.0
      
      19-456141540/2160/653725_
      3.05050.090.4533725.78
      74.81.46.23jenny.linkpc.net:8080GET /go.php HTTP/1.0
      
      20-456170460/601/623626_
      0.84000.024.1131705.01
      46.28.25.104jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      21-456-0/0/607791.
      0.3410300.00.0030854.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-456-0/0/572294.
      0.3510400.00.0029953.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-456-0/0/538014.
      0.9022300.00.0027759.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-456-0/0/518877.
      0.4818700.00.0026680.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-456-0/0/492655.
      0.5635300.00.0025976.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-456-0/0/470707.
      1.2427100.00.0025847.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-456-0/0/441374.
      0.2560700.00.0022770.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-456-0/0/418269.
      0.2929100.00.0021856.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-456-0/0/403526.
      0.0264900.00.0020678.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-456-0/0/379765.
      0.13199700.00.0019061.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-456-0/0/369712.
      0.44198700.00.0018901.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-456-0/0/341874.
      0.77175400.00.0017633.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-456-0/0/314564.
      <
      Found on 2023-08-27 21:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f588f99edee

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 26-Aug-2023 21:41:57 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 432
      Parent Server MPM Generation: 431
      Server uptime:  8 days 9 hours 32 minutes 4 seconds
      Server load: 9.83 10.56 9.71
      Total accesses: 27783672 - Total Traffic: 1408.7 GB
      CPU Usage: u51.51 s13.53 cu0 cs0 - .00896% CPU load
      38.3 requests/sec - 2.0 MB/second - 53.2 kB/request
      27 requests currently being processed, 6 idle workers
      _WW_WW_WW_W.WWWWW_.WWWW.WW.WW.....W.W....._W.W....W...W.W.......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-431283800/308/864128_
      0.480210.016.9443891.10
      174.247.183.252next.run.place:8080GET / HTTP/1.0
      
      1-431291480/0/868195W
      0.6717300.00.0044522.61
      193.233.38.210zimag.ru:8080GET /vysotnye-elki/ulrasheniya-dlya-visotnih-elok/svetovye-verh
      
      2-431311050/16/854982W
      0.0311900.00.6543868.76
      66.249.66.45g-doors.tomsk.ru:8080GET /index.php/katalog/2019-06-04-04-17-401947943067/2019-06-04
      
      3-431153350/193/836069_
      0.28000.05.8743808.55
      142.93.158.96womanwm.com:8080GET /about HTTP/1.0
      
      4-431218090/12/838089W
      0.0232500.00.2943675.82
      62.133.63.121zimag.ru:8080GET /iskusstvennye-eli-classic/el-iskusstvennaya-koroleva-lesa-
      
      5-43166820/513/815638W
      0.80100.022.8141571.10
      193.233.33.249zimag.ru:8080GET /svetodiodnaya-bahroma-5-0-5-m/svetodiodnaya-bahroma-2-0-5-
      
      6-431305460/280/804560_
      0.38000.06.9840802.05
      174.140.121.135jenny.linkpc.net:8080GET /ps/CoUNnq.js HTTP/1.0
      
      7-43137820/48/789837W
      0.06000.01.3740624.54
      142.93.64.15xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      8-431311550/27/772099W
      0.0511300.01.3439360.43
      46.8.135.79zimag.ru:8080GET /dekorativnoe-osveshchenie/klip-lajt/klip-lajt-30-metrov HT
      
      9-431138080/242/768874_
      0.350130.07.5739471.19
      94.103.228.237ds-hikvision.ru:8080POST /metrika/sendInfo/ HTTP/1.0
      
      10-43112910/186/752379W
      0.30000.05.1338827.71
      46.8.222.51bestcube.space:8080GET /kto-takie-hejtery-v-internete HTTP/1.0
      
      11-431-0/0/750024.
      0.17600.00.0039342.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-431321280/67/708626W
      0.113900.01.6837812.38
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      13-431326900/66/702064W
      0.103400.01.9735174.54
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-431202830/909/684897W
      1.4230100.026.8335320.40
      46.8.12.88zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-zanavesy/svetodiodn
      
      15-431322660/112/664512W
      0.201200.02.4234558.22
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      16-43126660/13/644912W
      0.014000.00.4334337.61
      66.249.66.64zimag.ru:8080GET /vysotnye-elki/ulu4nie-visotnie-eli/vysota-eli/18-metrov?li
      
      17-43141860/33/632595_
      0.04012700.00.4133257.42
      65.154.226.166sun2.shop:8080GET / HTTP/1.0
      
      18-431-0/0/594536.
      0.14800.00.0031011.60
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-431327380/119/568478W
      0.195300.016.7630129.69
      193.233.38.210zimag.ru:8080GET /vysotnye-elki/ulrasheniya-dlya-visotnih-elok/svetovye-verh
      
      20-43142490/5/541305W
      0.00800.00.1728502.44
      193.233.37.58zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-girlyandy-shariki/p
      
      21-43142500/22/529094W
      0.05000.00.3327679.93
      192.0.102.20incantamentum.ru:8080POST /?for=jetpack&jetpack=comms&token=KaZEPna97JcP4dZKjWhWDw%2
      
      22-431270620/380/497882W
      0.6024800.022.3626967.95
      66.249.76.235zimag.ru:8080GET /elektricheskie-girlyandy/svetodiodnye-zanavesy/svetodiodny
      
      23-431-0/0/470974.
      0.5025000.00.0024937.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-431243120/360/449493W
      0.57000.015.2223821.58
      65.108.72.207shooting-ua.com:8080GET /forum/topic345.html?view=previous HTTP/1.0
      
      25-431193650/71/433325W
      0.1335200.02.3523371.53
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/SyncImage&cron= HT
      
      26-431-0/0/414710.
      0.0320800.00.0023498.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-431216700/444/391769W
      0.663800.011.7120722.76
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-431194210/207/367221W
      0.3429300.05.6219967.33
      193.233.38.210zimag.ru:8080GET /vysotnye-elki/ulrasheniya-dlya-visotnih-elok/svetovye-verh
      
      29-431-0/0/358703.
      0.719300.00.0018808.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-431-0/0/341036.
      0.1916500.00.0017471.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-431-0/0/329920.
      0.83830
      Found on 2023-08-26 18:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58b9059ef4

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 25-Aug-2023 11:40:04 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 383
      Parent Server MPM Generation: 382
      Server uptime:  6 days 23 hours 30 minutes 10 seconds
      Server load: 12.36 9.72 9.08
      Total accesses: 23015864 - Total Traffic: 1215.6 GB
      CPU Usage: u45.81 s11.39 cu0 cs0 - .00949% CPU load
      38.2 requests/sec - 2.1 MB/second - 55.4 kB/request
      19 requests currently being processed, 4 idle workers
      WW_WWWWW_WWWWW...._WWW......W......W......W.........._W.........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-382238910/183/663370W
      0.3823500.07.0335948.09
      185.240.102.28over-shop.ru:8080GET /index.php?route=extension/module/syncms/SyncImage&cron= HT
      
      1-382111560/58/664053W
      0.101300.01.9136193.35
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-382106380/130/655826_
      0.190340.03.8435892.94
      78.97.47.3next.run.place:8080GET / HTTP/1.0
      
      3-38237470/180/642245W
      0.34000.06.6435674.30
      92.46.153.128magic-school.net:8080GET /topic/3286-znachenie-karty-7-pik-pri-gadanii-na-obychnyh-k
      
      4-382112630/81/642038W
      0.14100.03.0836025.36
      185.240.102.28stonemaker.by:8080GET /?action=wpfastestcache&type=preload HTTP/1.0
      
      5-38251620/239/624064W
      0.41000.09.0733753.94
      178.252.127.211remont-kuxni.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      6-382123190/14/622441W
      0.01300.00.5833635.13
      178.69.156.187domdikara.ru:8080GET /robots.txt HTTP/1.0
      
      7-382113000/80/606679W
      0.11500.01.8333043.58
      5.45.207.181plastikovaya-tara.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      8-382125050/29/598294_
      0.040200.00.7032337.90
      109.60.247.58domrozstore.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/1267/feedback/sche
      
      9-382129810/7/596285W
      0.01000.00.2032463.80
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      10-382132360/8/578998W
      0.01000.00.0931728.95
      93.132.36.217next.run.place:8080GET / HTTP/1.0
      
      11-38239530/280/582253W
      0.44000.010.7932398.06
      176.10.106.3jenny.linkpc.net:8080GET / HTTP/1.0
      
      12-382300170/154/551856W
      0.25200.04.7431301.69
      167.94.146.57gomelklimat.by:8080GET / HTTP/1.0
      
      13-382132380/6/545337W
      0.01000.00.3428969.72
      194.58.113.50ledinfo.ru:8080GET / HTTP/1.0
      
      14-382-0/0/532202.
      0.101000.00.0029247.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-382-0/0/518943.
      0.447700.00.0028727.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-382-0/0/504604.
      0.108700.00.0028535.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-382-0/0/499272.
      0.286800.00.0027416.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-38253820/128/468737_
      0.23000.05.3426134.38
      164.90.222.93xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-38254990/315/451066W
      0.51100.010.9725232.30
      185.240.102.28sportcalendar.pro:8080GET /backend/soccer/fixtures/get_fixtures.php HTTP/1.0
      
      20-38240290/217/432596W
      0.423200.07.7224163.30
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      21-38273370/119/420200W
      0.192500.05.4423354.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      22-382-0/0/404115.
      0.095500.00.0023104.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-382-0/0/386348.
      0.627900.00.0021410.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-382-0/0/373626.
      0.037400.00.0020831.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-382-0/0/361025.
      0.307000.00.0020396.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-382-0/0/340687.
      0.458400.00.0020551.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-382-0/0/328626.
      0.039500.00.0018333.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-382196840/137/311198W
      0.20104860.04.4916546.46
      79.116.211.146sun2.shop:8080GET /wp-content/ai1wm-backups/sun2.shop-20230825-112101-qab00s.
      
      29-382-0/0/307101.
      0.048500.00.0016702.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-382-0/0/293294.
      0.088100.00.0015472.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-382-0/0/282578.
      0.029100.00.0015245.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-382-0/0/265603.
      0.104000.00.0014578.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-382-
      Found on 2023-08-25 08:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f584ebd0cd5

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 24-Aug-2023 11:11:12 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 346
      Parent Server MPM Generation: 345
      Server uptime:  5 days 23 hours 1 minute 19 seconds
      Server load: 8.42 8.11 8.64
      Total accesses: 19849686 - Total Traffic: 1049.9 GB
      CPU Usage: u46.52 s11.29 cu0 cs0 - .0112% CPU load
      38.6 requests/sec - 2.1 MB/second - 55.5 kB/request
      17 requests currently being processed, 3 idle workers
      W_WWWWWWWWWW_WW_....WW.W......................W.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-345149040/36/540591W
      0.052700.01.5629423.08
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-34596460/152/542769R
      0.3503200.05.0629741.44
      127.0.0.1
      
      2-345106470/221/533132W
      0.43100.07.7629482.79
      87.250.224.229virossa.ru:8080GET /product/braslet-s-podveskoy-koroleva/ HTTP/1.0
      
      3-345153930/33/524392W
      0.06100.02.3929298.91
      185.240.102.28autosoren.ru:8080GET /poleznoe/3-prichiny-pochemu-akkumulyator-mozhet-vzorvatsya
      
      4-34570080/241/520694W
      0.473000.09.6429606.36
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-34582160/331/509848W
      0.63800.012.7427888.06
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      6-345154820/57/509243W
      0.11000.09.4627881.05
      45.55.193.222xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      7-34559110/255/497226W
      0.45000.026.2927223.11
      194.58.113.24torg74.ru:8080GET / HTTP/1.0
      
      8-345137220/155/487800W
      0.26000.06.2226544.02
      31.163.30.189nzt48shop.ru:8080GET /wp-admin/admin-ajax.php?action=rest-nonce HTTP/1.0
      
      9-34571440/118/490427W
      0.22000.011.3527197.05
      162.19.83.28o-gto.ru:8080GET /--------------apple-touch-icon-120x120-precomposed.png HTT
      
      10-345164680/25/474758W
      0.04000.00.4626285.32
      188.0.22.64taroclass.ru:8080GET /site.webmanifest HTTP/1.0
      
      11-345168210/8/471241W
      0.01000.00.5126578.76
      136.243.228.193den35.ru:8080GET /z/F659387 HTTP/1.0
      
      12-345107210/173/455194_
      0.31010.04.8726030.33
      176.119.140.221mapsshop.ru:8080GET /core/tpl/user/mapsshop/images/favicon.ico HTTP/1.0
      
      13-345109490/210/449894W
      0.38000.08.2824081.73
      185.240.102.28autosoren.ru:8080GET /poleznoe/avtolyubitelyam-rekomenduyut-ne-protirat-salon-sp
      
      14-345168910/2/442112W
      0.01000.00.0024261.52
      95.152.28.129pnz-sushi.ru:8080GET /wp-json/wc-admin/onboarding/tasks?_locale=user HTTP/1.0
      
      15-345168920/5/425239_
      0.00000.00.1823919.97
      109.18.82.201jenny.linkpc.net:8080GET /undefined HTTP/1.0
      
      16-345-0/0/421140.
      0.074700.00.0023866.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-345-0/0/411094.
      0.191900.00.0022926.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-345-0/0/392171.
      0.025400.00.0021823.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-345-0/0/377436.
      0.055700.00.0021195.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-345137670/64/362655W
      0.112200.02.8520457.39
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      21-345138680/44/357202W
      0.09000.01.4819885.71
      95.152.28.129pnz-sushi.ru:8080GET /wp-json/wc-admin/options?options=woocommerce_allow_trackin
      
      22-345-0/0/341819.
      0.025200.00.0019865.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-3454900/606/328467W
      1.12000.020.4918392.36
      83.239.99.75opolax.ru:8080GET /vyravnivanie-pola/styazhki/tsementno-peschannaya-styazhka/
      
      24-345-0/0/317449.
      0.201300.00.0017882.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-345-0/0/308712.
      0.0628500.00.0017576.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-345-0/0/293257.
      0.0329100.00.0016400.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-345-0/0/282448.
      0.0428400.00.0015847.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-345-0/0/269433.
      0.0130300.00.0014381.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-345-0/0/266459.
      0.0725600.00.0014455.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-345-0/0/256027.
      0.0329600.00.0013532.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-345-0/0/246266.
      0.0030500.00.0013008.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-345-0/0/236443.
      0.5014400.00.0013093.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-345-0/0/219977
      Found on 2023-08-24 08:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f58faf1bc59

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 23-Aug-2023 04:11:12 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 279
      Parent Server MPM Generation: 278
      Server uptime:  4 days 16 hours 1 minute 18 seconds
      Server load: 16.92 14.32 12.98
      Total accesses: 15399197 - Total Traffic: 846.6 GB
      CPU Usage: u61.95 s16.63 cu0 cs0 - .0195% CPU load
      38.2 requests/sec - 2.1 MB/second - 57.6 kB/request
      49 requests currently being processed, 10 idle workers
      WWWWW_WW_WWW_W_WW_WWWWWWWWWWW_WWWWWWWWW_WW.WWWW.W..WW.WW_W_.WW_W
      W...............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-278212560/166/373059W
      0.26000.09.3121363.61
      139.144.150.23xn--k1ae3d.xn--90ais:8080GET /server-status HTTP/1.0
      
      1-278296730/11/373577W
      0.02100.00.6922000.96
      5.255.231.151sibpartner.ru:8080GET /vytyazhki/nastennye/?attrb[53]=268-294 HTTP/1.0
      
      2-278145170/229/366496W
      0.351100.012.4921493.28
      5.255.231.152sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-30-57-60-9
      
      3-278256190/62/360319W
      0.10400.08.5921694.76
      213.180.203.110flowerstobee.ru:8080GET /product-category/hity-prodazh/ HTTP/1.0
      
      4-278293160/13/357791W
      0.02600.00.7721697.29
      5.255.253.66sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[48]=14&attrb[50]=9-19-20-21-
      
      5-278297200/31/352631_
      0.040220.00.9720581.53
      31.173.81.220beeline-otzyvy.ru:8080GET /engine/lib/external/kcaptcha/index.php?PHPSESSID=fu77lvg7e
      
      6-278145990/197/351318W
      0.32600.010.7320755.21
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      7-278197880/114/341890W
      0.181100.07.8620113.60
      5.255.231.159sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-29-30-57-6
      
      8-278285660/47/336867_
      0.060120.02.0519546.15
      111.78.175.65jenny.linkpc.net:8080GET / HTTP/1.0
      
      9-278199600/110/333421W
      0.17000.05.3720150.05
      185.240.102.28domrozstore.ru:8080GET /shop/buketi/sbornyj-buket-045/ HTTP/1.0
      
      10-278286970/17/328900W
      0.02500.01.1819459.58
      5.255.231.156sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[32]=4&attrb[50]=9-20-21-24-2
      
      11-278113670/207/330973W
      0.36000.012.2819789.71
      172.172.13.53valeri-k.ru:8080GET /wp-content/plugins/install.php HTTP/1.0
      
      12-278155180/223/315072_
      0.35040.010.3819381.61
      5.255.231.147sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-19-20-21-24-25-30-49-5
      
      13-278297210/14/316094W
      0.011700.00.2417870.00
      5.255.231.160sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[32]=6&attrb[50]=9-20-21-24-2
      
      14-278309290/15/311340_
      0.02000.00.2718260.96
      139.144.150.23xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-278155800/193/300476W
      0.34600.012.2618101.98
      5.255.231.147sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-30-57-60-9
      
      16-278245340/80/297492W
      0.131100.03.9518084.58
      5.255.231.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-30-44-57-9
      
      17-278308100/8/294634_
      0.01030.00.0717091.71
      5.255.231.153sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-10-20-21-24-25-30-57-6
      
      18-278119910/352/285256W
      0.611200.020.4717022.99
      5.255.231.155sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[32]=1&attrb[50]=9-20-21-24-3
      
      19-278155810/252/275779W
      0.42000.010.6816520.49
      5.255.231.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-57-60-90-9
      
      20-278300530/14/270426W
      0.03800.00.2916166.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      21-27823420/280/267558W
      0.461200.020.2515523.08
      5.255.231.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-30-39-57-6
      
      22-278240530/52/257046W
      0.12900.03.1715680.92
      5.255.231.147sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-24-25-30-57-60-9
      
      23-278301980/20/253180W
      0.03500.00.8714868.73
      5.255.231.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-9-20-21-24-25-30-38-60
      
      24-278266380/59/243332W
      0.13600.07.8914244.06
      5.255.231.150sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[34]=5&attrb[50]=20-21-24-25-
      
      25-278241020/2/236309W
      0.0011200.00.0013961.86
      94.25.170.188ecomrussia.ru:8080GET /novosti/2020/mezhdunarodnyij-plas-forum-%C2%ABretail-centr
      
      26-27840630/270/226744W
      0.481200.021.3213257.15
      5.255.231.160sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-19-20-21-24-25-30-32-5
      
      27-278266400/71/223387W
      0.101100.02.6712837.55
      5.255.231.151sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=9-20-21-23-24-25-30-57-6
      
      28-278204800/550/215019W
      0.93000.028.0311972.45
      5.253.61.250flowerstobee.ru:8080POST /wp-cron.php?doing_wp_cron=1692753071.95954394340515136718
      
      29-278268420/44/213735_
      0.070290.08.0011878.56
      5.255.231.160sibp
      Found on 2023-08-23 01:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4113f58e4113f5816e915dc

      Apache Status
      
      Apache Server Status for xn--k1ae3d.xn--90ais (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 21-Aug-2023 15:24:49 MSK
      Restart Time: Friday, 18-Aug-2023 12:09:53 MSK
      Parent Server Config. Generation: 204
      Parent Server MPM Generation: 203
      Server uptime:  3 days 3 hours 14 minutes 55 seconds
      Server load: 16.84 16.18 15.46
      Total accesses: 7657987 - Total Traffic: 475.3 GB
      CPU Usage: u48.75 s12.01 cu0 cs0 - .0224% CPU load
      28.3 requests/sec - 1.8 MB/second - 65.1 kB/request
      61 requests currently being processed, 11 idle workers
      GWWWWWWWWWWWWW.WWWWWW__..._WW_..W....._.W..GW.W..WW.......WWCWW.
      ..WWWW.W..._..W...W.W..W.WWW..W.WW.WW.._WW.W...W.W_WW..WW_W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-202244140/59/233616G
      0.1010800.02.1514824.25
      213.180.203.200zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-girlyandy-nit/sveto
      
      1-203277980/22/232617W
      0.045500.02.1114990.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-203278150/49/229166W
      0.11100.01.9714744.97
      52.176.98.207makprestig.ru:8080GET / HTTP/1.0
      
      3-203278160/62/223273W
      0.10000.04.0714858.54
      5.255.231.19sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=19-22-58-63-64-128 HTTP/
      
      4-203278500/72/223243W
      0.13000.03.4915021.40
      131.108.174.30hard.line.pm:8080GET / HTTP/1.0
      
      5-203327490/44/220637W
      0.071000.00.9314108.67
      5.255.231.145sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-22-58-64-98-108-127&li
      
      6-203278010/71/221305W
      0.13200.02.7914280.89
      213.180.203.129sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=21-30-42-58-126 HTTP/1.0
      
      7-203279190/7/215656W
      0.025300.00.9213950.31
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      8-2034470/12/206485W
      0.011300.00.2112983.50
      87.250.224.210sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[26]=122-131-135-138-157 HTT
      
      9-2035310/37/203855W
      0.05600.00.4913413.60
      213.180.203.158sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=24-42-58-106 HTTP/1.0
      
      10-203278670/52/203619W
      0.09600.02.5213306.64
      5.255.231.195sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=30-33-58-62-63 HTTP/1.0
      
      11-2035340/49/204568W
      0.07000.01.0313587.86
      88.99.164.109francy.ru:8080GET /product/boadicea-the-victorious-golden-aries/ HTTP/1.0
      
      12-2036080/22/194030W
      0.03200.01.0413111.28
      5.255.231.145sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[26]=18-67-98 HTTP/1.0
      
      13-203277970/47/189580W
      0.06000.01.7511843.95
      213.180.203.129sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-22-58-64-91-99-113-127
      
      14-203-0/0/185668.
      0.001100.00.0011863.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-203279440/44/183484W
      0.09200.01.9812212.19
      95.90.219.171jenny.linkpc.net:8080GET / HTTP/1.0
      
      16-203279450/34/179180W
      0.05000.02.7312123.53
      23.95.251.15naviglon.ru:8080GET / HTTP/1.0
      
      17-203279690/60/175271W
      0.10600.02.9911145.37
      5.255.231.19sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=5-22-42-43-58-64-66-108 
      
      18-203278060/38/166370W
      0.07800.02.3610897.41
      87.250.224.220sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=33-37-40-48-93-114 HTTP/
      
      19-203279710/21/162313W
      0.035500.00.8210970.07
      40.83.2.65zimag.ru:8080GET /dekorativnoe-osveshchenie/svetodiodnye-zanavesy/svetodiodn
      
      20-203279870/65/157080W
      0.11200.02.2710739.47
      5.255.231.198sibpartner.ru:8080GET /kuhonnye-mojki/kamennye/?attrb[26]=1-18-114-132 HTTP/1.0
      
      21-2036100/29/154450_
      0.0405190.01.569976.47
      83.220.237.86krovelgrad.ru:8080GET /wp-content/themes/magazine5/assets/fonts/opensans-extrabol
      
      22-2036110/37/148519_
      0.05000.01.4610102.70
      87.65.92.127hard.line.pm:8080GET /images/title-bg-right.png HTTP/1.0
      
      23-203-0/0/142864.
      0.015300.00.009028.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-203-0/0/136211.
      0.12000.00.009000.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-203-0/0/130171.
      0.024400.00.008746.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-203280850/67/121848_
      0.1201100.02.188157.66
      116.206.196.56remont-kuxni.ru:8080GET /demo HTTP/1.0
      
      27-203280870/55/118653W
      0.091000.02.247629.52
      213.180.203.129sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=11-33-94-109 HTTP/1.0
      
      28-203281420/51/111796W
      0.10200.02.136938.94
      95.108.213.159sibpartner.ru:8080GET /vytyazhki/vstraivaemye/?attrb[50]=13-22-50-58-63-64 HTTP/1
      
      29-203281440/65/111145_
      0.13000.02.136804.03
      142.93.158.96xn--k1ae3d.xn--90ais:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      30-203-0/0/104101.
      0.175290.00.006466.21
      188.120.117.118next.run.place:8080GET / HTTP/1.0
      
      31-203-0/0/99867.
      0.08</
      Found on 2023-08-21 12:24
  • Open service 5.253.61.250:80 · xn--k1ae3d.xn--90ais

    2024-04-30 22:42

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Tue, 30 Apr 2024 22:42:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 12 hours ago by HttpPlugin
    Create report
  • Open service 5.253.61.250:80 · xn--k1ae3d.xn--90ais

    2024-04-28 23:17

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Sun, 28 Apr 2024 23:17:49 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 5.253.61.250:443 · xn--k1ae3d.xn--90ais

    2024-04-28 21:53

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Sun, 28 Apr 2024 21:53:37 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Strict-Transport-Security: max-age=31536000;
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 5.253.61.250:80 · xn--k1ae3d.xn--90ais

    2024-04-19 00:43

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Fri, 19 Apr 2024 00:43:33 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2024-04-19 by HttpPlugin
    Create report
  • Open service 5.253.61.250:443 · xn--k1ae3d.xn--90ais

    2024-04-19 00:22

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Fri, 19 Apr 2024 00:22:55 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Strict-Transport-Security: max-age=31536000;
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2024-04-19 by HttpPlugin
    Create report
  • Open service 5.253.61.250:443 · xn--k1ae3d.xn--90ais

    2024-04-18 01:01

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Thu, 18 Apr 2024 01:01:21 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Strict-Transport-Security: max-age=31536000;
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 5.253.61.250:80 · xn--k1ae3d.xn--90ais

    2024-04-18 01:01

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Thu, 18 Apr 2024 01:01:20 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2024-04-18 by HttpPlugin
    Create report
  • Open service 5.253.61.250:80 · xn--k1ae3d.xn--90ais

    2024-04-10 19:48

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Wed, 10 Apr 2024 19:48:37 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2024-04-10 by HttpPlugin
    Create report
  • Open service 5.253.61.250:443 · xn--k1ae3d.xn--90ais

    2024-04-10 16:29

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Wed, 10 Apr 2024 16:29:55 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Strict-Transport-Security: max-age=31536000;
    
    Page title: ЛЁН.БЕЛ - Товары со всей Беларуси
    
    <!DOCTYPE html>
    <html lang="ru">
    
    <head>
      <meta charset="utf-8">
      <meta content="width=device-width, initial-scale=1.0" name="viewport">
    
      <title>ЛЁН.БЕЛ - Товары со всей Беларуси</title>
      <meta content="Товары из натуральных материалов Белорусских производителей." name="description">
      <meta content="лен, Беларусь, купить лен" name="keywords">
    
      <!-- Favicons -->
      <link rel="icon" href="assets/img/favicon.png" type="image/png">
      <link rel="apple-touch-icon" href="assets/img/apple-touch-icon.png" type="image/png">
    
      <!-- Google Fonts -->
      <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Montserrat:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i" rel="stylesheet">
    
      <!-- Vendor CSS Files -->
      <link href="assets/vendor/aos/aos.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">
      <link href="assets/vendor/bootstrap-icons/bootstrap-icons.css" rel="stylesheet">
      <link href="assets/vendor/boxicons/css/boxicons.min.css" rel="stylesheet">
      <link href="assets/vendor/glightbox/css/glightbox.min.css" rel="stylesheet">
      <link href="assets/vendor/swiper/swiper-bundle.min.css" rel="stylesheet">
    
      <!-- Template Main CSS File -->
      <link href="assets/css/style.css" rel="stylesheet">
    
      <!-- =======================================================
      * Template Name: Knight - v4.7.0
      * Template URL: https://bootstrapmade.com/knight-free-bootstrap-theme/
      * Author: BootstrapMade.com
      * License: https://bootstrapmade.com/license/
      ======================================================== -->
    </head>
    
    <body>
    
      <!-- ======= Hero Section ======= -->
      <section id="hero">
        <div class="hero-container">
          <a href="index.html" class="hero-logo" data-aos="zoom-in"><img src="assets/img/hero-logo.png" alt=""></a>
          <h1 data-aos="zoom-in">ЛЁН.БЕЛ</h1>
          <h2 data-aos="fade-up">Продукция со всей Беларуси</h2>
          <a data-aos="fade-up" data-aos-delay="200" href="#about" class="btn-get-started scrollto">Узнать больше</a>
        </div>
      </section><!-- End Hero -->
    
      <!-- ======= Header ======= -->
      <header id="header" class="d-flex align-items-center">
        <div class="container d-flex align-items-center justify-content-between">
    
          <div class="logo">
            <a href="index.html"><img src="assets/img/logo.png" alt="" class="img-fluid"></a>
          </div>
    
          <nav id="navbar" class="navbar">
            <ul>
              <li><a class="nav-link scrollto active" href="#hero">Домой</a></li>
              <li><a class="nav-link scrollto" href="#about">О Нас</a></li>
              <li><a class="nav-link scrollto" href="#where-to-buy">Где Купить</a></li>
              <li class="dropdown"><a class="nav-link scrollto" href="#charity"><span>Благотворительность</span> <i class="bi bi-chevron-down"></i></a>
                <ul>
                  <li><a href="pages/charity.html">Отчёты</a></li>
                </ul>
              </li>
              <li><a class="nav-link scrollto " href="#products">Товары</a></li>
              <li><a class="nav-link scrollto" href="#footer">Контакты</a></li>
              
              <a href="https://t.me/linen_by" target="_blank" class="telegram"><i class="bx bxl-telegram" title="Группа в Telegram"></i></a>
              <a href="https://www.instagram.com/linen_by/" target="_blank" class="instagram"><i class="bx bxl-instagram" title="Страница в Instagram"></i></a>
              <a href="https://www.wildberries.ru/seller/341687" target="_blank" class="shop" title="Магазин на Wildberries"><i class="bx bxs-cart"></i></a>
            
            </ul>
            <i class="bi bi-list mobile-nav-toggle"></i>
          </nav><!-- .navbar -->
    
        </div>
      </header><!-- End Header -->
    
      <main id="main">
    
        <!-- ======= 
    Found 2024-04-10 by HttpPlugin
    Create report
*.xn--k1ae3d.xn--90aisxn--k1ae3d.xn--90ais
CN:
xn--k1ae3d.xn--90ais
Key:
RSA-2048
Issuer:
R3
Not before:
2024-04-18 00:00
Not after:
2024-07-17 00:00
*.xn--k1ae3d.xn--90aisxn--k1ae3d.xn--90ais
CN:
xn--k1ae3d.xn--90ais
Key:
RSA-2048
Issuer:
R3
Not before:
2024-02-17 23:56
Not after:
2024-05-17 23:56
Domain summary
IP summary