AmazonS3
tcp/443 tcp/80
Apache 2.4.54
tcp/443
Apache 2.4.52
tcp/443
CloudFront
tcp/443 tcp/80
Tengine
tcp/443 tcp/80
nginx 1.18.0
tcp/443
nginx
tcp/443
openresty
tcp/443
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c81396574f0
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:64_TsB1mpfxjpSLWDfbiQSQ@gitlab.projectsynergy.com/common/PSYazilimWebSite.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522de6eb842
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true ignorecase = true precomposeunicode = true [remote "origin"] url = https://github.com/vngrs-ai/vnlp-website.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d247938b3247938b3247938b3247938b3
Found 1 files trough .DS_Store spidering: /public
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e455c0eb27ed570eee8efd245972682a7af
Found 30 files trough .DS_Store spidering: /images /images/Assura-network.jpeg /images/BayArea-Screen.png /images/christopher-alvarenga-vegas.jpg /images/header-photo-orig.jpg /images/header-photo.jpg /images/Menu-ComboField.jpeg /images/ModelingSubstrate.jpeg /images/om-malik-siliconvalley.jpg /images/P1-total.jpg /images/P2-total.jpg /images/P3-total.jpg /images/P4-total.jpg /images/P5-total.jpg /images/P6-total.jpg /images/pic01-big.jpg /images/pic01.jpg /images/pic02-big.jpg /images/pic02.jpg /images/pic03-big.jpg /images/pic03.jpg /images/pic1-small.jpg /images/pic2-small.jpg /images/pic3-small.jpg /images/pic4-small.jpg /images/pic5-small.jpg /images/pic6-small.jpg /images/Skill-manual.jpeg /images/wrapper-bg-blue.png /images/wrapper-bg.png
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf11ddb51d79dbdfa929dbdfa92
Found 3 files trough .DS_Store spidering: /assets /assets/css /privacy
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc278dd409561ee84ad783238bbae32b25
Found 4 files trough .DS_Store spidering: /favicon /fonts /images /images/teletec
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c81c345f781c345f7f2a0a0d0cbca48a3666b1ca3cc00141b
Found 32 files trough .DS_Store spidering: /images /images/dishcare-alpha.mp4 /images/dishcare-amy.jpg /images/dishcare-banner.jpg /images/dishcare-because-happy-offices-need-delightful-dining-features.jpg /images/dishcare-because-happy-offices-need-delightful-dining.jpg /images/dishcare-ben.jpg /images/dishcare-dirt-detection-targeting-img1.png /images/dishcare-dirt-detection-targeting-img2.png /images/dishcare-dirt-detection-targeting-img3.png /images/dishcare-divya.jpg /images/dishcare-ed.jpg /images/dishcare-eliot.jpg /images/dishcare-loads-cleans-puts-away-dishes-instantly.mp4 /images/dishcare-logo.png /images/dishcare-nathan.jpg /images/dishcare-naval.jpg /images/dishcare-neha.jpg /images/dishcare-nick.jpg /images/dishcare-noah.jpg /images/dishcare-prasanna.jpg /images/dishcare-prasanna.png /images/dishcare-pratik.jpg /images/dishcare-reserve.jpg /images/dishcare-tech-img1.png /images/dishcare-tech-img2.jpg /images/dishcare-tech-img2.png /images/dishcare-tech-img3.png /images/dishcare.jpg /images/reserve-dishcare-elevate-workplace-models.jpg /images/reserve-dishcare-elevate-workplace.jpg /images/sign.jpg
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642f59365a3c9e1e467c9e1e467c9e1e467
Found 2 files trough .DS_Store spidering: /images /images/dishcare-logo.png
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814ebe1cdd56e5f47a5f81da0cea4ad3acc9
Found 6 files trough .DS_Store spidering: /css /images /images/favicon.png /images/logo.png /images/star icon 1.png /js
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227f0a91be
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3lmZzlTVEpLQXlVRU5tV2xIUDJTR2lzdnVFOWc1SzFRZGF2Ug== [branch "P2U-1771-make-the-home-page-menu-dynamic"] remote = origin merge = refs/heads/P2U-1771-make-the-home-page-menu-dynamic
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a9aa5dfc
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2pWS3hJZEV5Unp6Mllzanh0WEgxNXVQVTFXeG1tWDNUenhNSw== [branch "event-validate-js-error-fix"] remote = origin merge = refs/heads/event-validate-js-error-fix
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f3ffdbaa
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1RTSEt4dW15cFVvRkRwWFp3UFliYkloS1E4Z1JXVDNESmpJTw== [branch "P2U-1771-make-the-home-page-menu-dynamic"] remote = origin merge = refs/heads/P2U-1771-make-the-home-page-menu-dynamic
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652231a01d88
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0V5NWJkVzZpR2JLc0tyUUNHeW9RZ3lTUTZsSXFTbzB2V254RA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222cc573ff
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3c4UlozNlg4bnZzanlVRzM3cHhTSTlNRktDSjhNZDFDdG5mMA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65229599b7c7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzhaa3JvRkpCbkNzbm1FZEtPeVk1MTl3a2gwTWpoZDJMZVdyQg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a701ea3d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1g4UGFKWmVEQTRhNkNkZXFONHBpYkxHOWdkQzdrNzFISldJTw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652257b55770
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3g5OEZ3RFBGbE9qdU9JYXA2VVlEVXhqQUdvTVd2eTI4Q3ZIVQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522fdb3b613
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1Bqb2Ewd1ZYNnpJRlVUdTloeXlocGMyNDZ1dnF3YTFpMHo5dw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ddcc0b60
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2RKc0hTTkxra0tpY2k4R0t4eVlpNU1XSWprQlpFWTAxVmlzTg== [branch "fix-js-issues"] remote = origin merge = refs/heads/fix-js-issues
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65228e2a6bbc
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX055ODNveVFXVUFYQ1ZMOFJ5RzZqWU9SbnJBb1BsUzNhZlZnNQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f1ba5845
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1BXbHlXUnBxZ0Q2STl6UnN5ZUNuRllyaFd0UzdITzNHUThvcw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522656675de
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0FIV2ZIRWtLalFVZHd4Y1dJdlRzMFA3ME5QdVh4TzRkUjRDVA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c04599850d300c86916dc380ec3d0eab22bb
[core] repositoryformatversion = 1 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzV6eEhhVnJEOWRDS3JXRlhzV0FjNkdMdjRpUjhzOTNqdGhNRg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652211cb02b3
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzRtVEtNWndpdXZXNmlzcXNyQ2J3ODRVVFcydHc2MzNuY0dnTQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c04599850d300c86916dc380ec3d29854a92
[core] repositoryformatversion = 1 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2k2bW5uSXRjZ0ZoZGd1eGxXaUlPQ2Ywd1VUaUd6aDF1S0RSaA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65221ba7c6b3
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0JGQm96cUlDRnFTeEF4YTg0Q2VCdEMydUdQenh5WDRSdmlMeQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c04599850d300c86916dc380ec3da5decf12
[core] repositoryformatversion = 1 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3NsT2JoYWx5UEhMRWo4Mkkydzk5Y1BhbzRxM2p1VzJ1Zkh0WQ== [branch "thumbnail-gen-func-improved"] remote = origin merge = refs/heads/thumbnail-gen-func-improved
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652260a3c3f8
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2RrTFhna251TW10NjhQWFRKZTdENjh1b2swR2FvbTMxSXVzQw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652220f5d9d7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzR3T0JCR29qMWMwQlVoeHRnenpxdmtGVUsyZ2ZzRDRPbEJmMA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522247e7976
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX04xeXZQT0ZMdVluSDdBdjJCN0FDbnRXRHJLbENxYjNKaHV1RA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522461b259e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0J6RWpkR1ZTd3c0aXdvOG8waWhzS2MxczhqQXVaQTRhMjBvRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ed06c41d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3lObWpkdFNtYVZtY1RUWDJXNTJaenllTjNRN2h6cjExZXFEdg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65228d80009b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0FRN28yc0hSWUJzaDd1TjdZMEpRNjljOXhVMHRKZTNKd1U5Zw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c04599850d300c86916dc380ec3d404ea2d2
[core] repositoryformatversion = 1 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2Z4SG9rTXBWTG1rTWNHRmhDZnNZeEJWUTJjZnZsazRUbGhucg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a0d718a9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2tkY3ptanpNUnk0ZHhpSDNmM0dDNEQ5Q3drVzNqSTFiY1VrYg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e283393e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX21nZTJrdTNnckFVTXBiSVFDWkFXT2Y4NWNJUFMxazJiWmVPRA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522387ca315
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0ZsUHFlT08xNUptMFd4RUdIWDFYQlJxRDMxb2FiZDFCYXJlQQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652217c3228b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzhOZTU1WWhFa3FpckYyWXAxcmlQblk1MjVPYlNiUDBvclJmdw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522420dfc06
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2VTOGlnRGdMUUE2dE9mRko2dVpxdldJVlhRNnVMRzBmeE5Vbg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220909cd97
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3NOZXloYkt0bTJHME1XZ2Z3RGV0NlF0dFo1aDdNRzJLa21LQw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522d63480c4
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX01kZHpjNmxGWGFnOWI5NDJBbVplWW9vaFNiTzE4MDRhSks2aQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522fa4f6fa7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2ZHZFNVN3VIQ05TNGFaa0xzNlBkWVdCSWtTT2ZJRjRPRjhGYg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522d8203f4c
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX05nVkx4eko1Tk5ubFExRDNFU0xNblp3ekExNEhWejJRN1Z3aA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522870d144e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1JiT1NXbG04cFc3MUxlbmsxSnpLY3l5TTBXamdBSDNoaXJ0eg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c4640c05
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0dBdm1yOXlyTUFqVDU1YXFYbEVJZVJkY1lVVW12RjNpZWZ4dQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652281fc9267
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0dUREY2ck1FcUpRYnFXM2xxbXNTT09VcTh4dVUzRTJNaHdNRA== [branch "feat/dp-882"] remote = origin merge = refs/heads/feat/dp-882
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225b4e40f7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzFCRzQwdUMyY0J2Q0dHSXJ2RFR1SklzY1l4SkV4ZzBMVHRLQw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652288061a19
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1pjVXpTZW1kN0hIeHhQZ24yYUo2Wm9oa2hlWGtLQjNrU2VsMQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ce27211a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0Jwc0ZUaFZiYUZQRDZKQ2trOVptdU1ZUFg5aHlTdDJ5SVJHRQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65221b1d957b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3pMVzRMb0JTTW5BYnRHdjdMUkV0R1RwMW5QSUJvSzFDelRIRQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225eb534d5
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0xvSzFvZTdMUWZtZ0NGQVBHVlk1ZWpsejllV3BRZDNjYnF1TA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e3547b76
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX09XUWJ3Z1R4clA2aDhFaks1MnAzTUN2ZVFSTXpxSjF6QWdOeA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65223348ef61
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1I1ZXlUQUVLaFpFbWhQcVhTVWJ5c2FaQ01GQmI2MzNEM3Vxdw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522458589fc
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3JBZXBobm00SlJDZlBNek80R3pCS3ZNMERKb0dmSjNNVEplOQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b6815c24
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0pBZzlSN2lIaHpGNUUwOERlSzVkSWRraGlkWmllYjRQbHhpUg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652218f35fba
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzJyTzJDTzBLZWdUd1EwZWpUM3UxYk1EbnR4ZXpqdjB6dlRwNA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224eca5b9d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1hJZFFESGJuR3ZDVmxwT1NlUzRnbWF2NUNqeEYyVDBLWDFHVQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f416fc75
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1pjV1JHaktrYXZ0SzdkeGV2Wkl4SUpXZHUzTVJaUjBPV2x1Sw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222c42c072
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/globalmsq/yc-p2u fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2RPSWhOZnlGelZoT1ZsVWhxaFdBR1FFeHNKcERyTjFYSTBQbQ== [branch "main"] remote = origin merge = refs/heads/main
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7b27883a4d27d1754fd5f89435df42c88
Found 128 files trough .DS_Store spidering: /bootstrap /ConsultingPress-Multiniche-Consulting-Theme.pdf /contact.php /css /css/animate.css /css/color-blue.css /css/color-default.css /css/color-red.css /css/odometer.css /css/odometer.min.css /css/responsive.css /css/responsive.css.map /css/style.css /css/style.css.map /favicon.ico /finance-about.html /finance-case-business-strategy-shoe-stars.html /finance-case-crm-atmarkets.html /finance-case-customer-segmentation.html /finance-case-management-global-strategy-geo-informatics.html /finance-case-market-assessment-aqua-park.html /finance-case-market-entry-strategy-avalast.html /finance-case-market-entry-strategy.html /finance-case-merger-and-acquisition-alura.html /finance-case-merger-strategy-fork-logistics.html /finance-case-single-full.html /finance-case-single-sidebar.html /finance-cases-grid-02.html /finance-cases-grid-filters.html /finance-cases-grid.html /finance-cases-list-02.html /finance-cases-list-03.html /finance-cases-list.html /finance-contact-compact.html /finance-contact-multilocation.html /finance-contact-simple.html /finance-elements-accordion.html /finance-elements-animations.html /finance-elements-buttons.html /finance-elements-carousels.html /finance-elements-charts.html /finance-elements-contact-forms.html /finance-elements-counters.html /finance-elements-dividers.html /finance-elements-feature-boxes.html /finance-elements-google-maps.html /finance-elements-grid.html /finance-elements-latest-poosts.html /finance-elements-lists.html /finance-elements-message-boxes.html /finance-elements-pricing-tables.html /finance-elements-social-widgets.html /finance-elements-tables.html /finance-elements-tabs.html /finance-elements-testimonials.html /finance-elements-typography.html /finance-events.html /finance-faq.html /finance-index.html /finance-job-listing.html /finance-job-single.html /finance-news-grid-02.html /finance-news-grid.html /finance-news-list-02.html /finance-news-list.html /finance-news-single-2017-resolution.html /finance-news-single-consultingpress-quality-over-quantity.html /finance-news-single-digital-marketing.html /finance-news-single-guidelines-business-strategy.html /finance-news-single-logistics-leaders.html /finance-news-single-mergeres-and-acquisitions.html /finance-news-single.html /finance-our-history.html /finance-our-team.html /finance-partners.html /finance-pricing.html /finance-services-company-analysis.html /finance-services-icons-grid.html /finance-services-image-grid-sidebar.html /finance-services-image-grid.html /finance-services-market-analysis-growth.html /finance-services-market-analysis-profitability.html /finance-services-market-analysis-size.html /finance-services-portfolio-management.html /finance-services-sector-analysis.html /finance-services-single.html /finance-services-stock-selecting.html /finance-services-subcategory.html /finance-team-ashley-valdez.html /finance-team-brandon-lucas.html /finance-team-member.html /finance-team-patrick-murray.html /finance-testimonials.html /fonts /Gruntfile.js /img /img/blog /img/cases /img/pics /img/slider /img/slider/arrow-next.svg /img/slider/arrow-prev.svg /img/slider/bullet-active.svg /img/slider/bullet.svg /img/slider/circle-icon-blue.svg /img/slider/circle-icon-green.svg /img/slider/circle-icon-red.svg /img/slider/consultingpress-it-security-02.jpg /img/slider/consultingpress-it-security-03.jpg /img/slider/consultingpress-it-security-consulting.jpg /img/slider/consultingpress-management-consulting-improve-your-business-performance.jpg /img/slider/consultingpress-management-consulting-shape-your-business-future.jpg /img/slider/consultingpress-management-consulting-unlock-your-business-potential.jpg /img/slider/consultingpress-tourism-consulting-strategic-planning.jpg /img/slider/consultingpress-tourism-consulting-tourism-development.jpg /img/slider/consultingpress-tourism-consulting-tourism-marketing.jpg /img/slider/stock-management-video-cover.jpg /img/svg /img/svg/arrow-next.svg /img/svg/arrow-prev.svg /img/svg/circle-icon.svg /img/svg/consultingpress-logo-dark-blue.svg /img/svg/consultingpress-logo-dark-green.svg /img/svg/consultingpress-logo-green.svg /img/svg/consultingpress-logo-light-blue.svg /img/svg/consultingpress-logo-red.svg /img/svg/icon-divider.svg /img/svg/icon-marker-dark.svg
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f92db933
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [branch "main"] [credential] helper = store [remote "origin"] url = https://github.com/mycelebs-labs/mycelebsShowroom.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220c47d29b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [branch "master"] [credential] helper = store [remote "origin"] url = https://github.com/mycelebs-labs/mycelebsShowroom.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f3372364
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = git@35.198.208.135:xfun/orm_client_package.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db5c4186fb5c4186fb5c4186fb5c4186f
Found 1 files trough .DS_Store spidering: /resources
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3b2b7eb1a52612e5b205a4d3b6a8bcde9
Found 29 files trough .DS_Store spidering: /.gitignore /.htaccess /css /css/auth /css/dashboard /css/external /css/fontawesome /css/fonts /css/icomoon /css/uploaders /dabory /favicon.ico /global_assets /google1c75bc10bdb4f46b.html /images /index-old.html /index.php /js /mix-manifest.json /my-app-css /naver9c08e857a8b4f7a3729c37394ddde837.html /para /robots.txt /sitemap.xml /sitemap2.xml /themes /ts /tsconfig.json /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45878ecbb463977b3de0b6880586277a33
Found 30 files trough .DS_Store spidering: /.gitignore /.htaccess /css /css/auth /css/dashboard /css/external /css/fontawesome /css/fonts /css/icomoon /css/uploaders /dabory /dabory/common /favicon.ico /global_assets /google1c75bc10bdb4f46b.html /images /index-old.html /index.php /js /mix-manifest.json /my-app-css /naver9c08e857a8b4f7a3729c37394ddde837.html /para /robots.txt /sitemap.xml /sitemap2.xml /themes /ts /tsconfig.json /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bd03597a7cd2b7f055119fd64d58771f20
Found 38 files trough .DS_Store spidering: /.gitignore /.htaccess /css /css/auth /css/dashboard /css/external /css/fontawesome /css/fonts /css/icomoon /css/uploaders /dabory /dabory/common /favicon.ico /global_assets /google1c75bc10bdb4f46b.html /images /images/backgrounds /images/brands /images/browsers /images/cursor /images/lang /images/placeholders /images/pnotify /images/ui /index-old.html /index.php /js /mix-manifest.json /my-app-css /naver9c08e857a8b4f7a3729c37394ddde837.html /para /robots.txt /sitemap.xml /sitemap2.xml /themes /ts /tsconfig.json /web.config
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d1162a57e48
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Saturday, 23-Sep-2023 01:21:48 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 36 days 16 hours 3 minutes 43 seconds Server load: 0.11 0.09 0.02 Total accesses: 3279113 - Total Traffic: 73.0 GB - Total Duration: 2149897740 CPU Usage: u1250.93 s225.83 cu3267.81 cs876.22 - .177% CPU load 1.04 requests/sec - 24.1 kB/second - 23.3 kB/request - 655.634 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 014753no2yes124020 112714no1yes025010 23944no0yes025000 Sum303 174030 ____________________W___________________________________________ ___________..................................................... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7147530/11229/15593_ 561.9742361704780.0370.03470.58 10.188.17.200http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36718&request.preventCache=1 0-7147530/11162/15468_ 561.84111858921190.0469.24589.49 10.188.17.200http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36718&request.preventCache=1 0-7147530/11215/15453_ 561.9521097480650.0210.05287.15 10.188.19.187http/1.1eventboost.com:80GET /js/lib/notModules/intl-tel-input/css/intlTelInput.min.css 0-7147530/10743/15023_ 561.96190145503560.0387.36467.20 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-7147530/10663/14959_ 561.9341512121362410.0277.06330.52 10.188.19.187http/1.1eventboost.com:80GET /iscrizione.plp?a=VGsflaU2d7D0sUcDhl7lCsz5FITftZ4WIwZiMdGBl 0-7147530/10837/15032_ 561.841127133130070.0323.17464.37 10.188.18.72http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 0-7147530/11144/15500_ 561.904112117988250.0210.00274.42 10.188.19.187http/1.1eventboost.com:80GET /doIscrizione.plp?a=VGsflaU2d7D0sUcDhl7lCuugPFeaRF7d7kTStfA 0-7147530/11026/15335_ 561.9620595384500.0276.59400.15 10.188.19.187http/1.1eventboost.com:80GET /js/built/dojo.js HTTP/1.1 0-7147530/10791/15134_ 561.96181121822430.0258.01365.49 10.188.19.187http/1.1eventboost.com:80GET /js/built/nls/iscrizionefull_en-us.js HTTP/1.1 0-7147530/10498/14885_ 561.97455142404550.0307.80368.08 10.188.17.200http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36718 HTTP/1.1 0-7147530/10449/14579_ 561.87441158410360.0346.87443.81 10.188.18.72http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-7147530/10617/14756_ 561.65426184592360.0234.86312.51 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-7147530/10866/15259_ 561.9720100277420.0253.22445.11 10.188.19.187http/1.1eventboost.com:80GET /version HTTP/1.1 0-7147530/10507/14819_ 561.97160141077800.0347.89476.34 10.188.19.187http/1.1eventboost.com:80GET /img/loader.gif HTTP/1.1 0-7147530/10982/15317_ 561.95231582408720.0320.82377.87 10.188.19.187http/1.1eventboost.com:80GET /js/lib/notModules/cloudinary-core-2.13.0/cloudinary-core-s 0-7147530/11050/15405_ 561.89361683252190.0254.22315.13 10.188.18.72http/1.1eventboost.com:80GET /js/lib/notModules/cloudinary-core-2.13.0/cloudinary-core-s 0-7147530/10114/14339_ 561.96181206432210.0285.45345.90 10.188.19.187http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-7147530/10778/14899_ 561.7119746164549200.0259.85314.83 10.188.18.72http/1.1eventboost.com:80GET /iscrizione.plp?a=VGsflaU2d7D0sUcDhl7lCjS3XlraJQO17wMMFeP3- 0-7147530/10783/14949_ 561.9710154407080.0347.77432.02 10.188.18.72http/1.1eventboost.com:80GET /about HTTP/1.1 0-7147530/11145/15488_ 561.7936077200990.0269.94358.63 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-7147531/11089/15348W 561.8700102921220.0285.74411.35 10.188.18.72http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-7147530/11356/15573_ 561.9793109464290.0428.62485.73 10.188.17.77http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 0-7147530/10956/15184_ 561.96213116552920.0334.08389.38 10.188.19.187http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 0-7147530/10568/14851_ 561.8440130932300.0358.39418.39 10.188.18.72http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 0-7147530/11049/15349_ 561.8742087709320.0319.99442.84 10.188.18.72http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-7127140/17839/24028_ 812.50455161347560.0397.92516.10 10.188.19.187http/1.1eventboost.com:80GET /js/built/dojo.js HTTP/1.1 1-7127140/17551/23690_ 812.4940125777040.0357.20476.78 10.188.19.187http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-7127140/17391/23579_ 812.5690136808080.0373.88483.64 10.188.17.77http/1.1eventboost.com:80GET /img/continue.png HTTP/1.1 1-7127140/17829/23981_ 812.43150172499380.0401.58536.61 10.188.19.187http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/_WidgetsInTemplateMixin.js HTTP/1 1-7127140/17440/23671_ 812.47160138038810.0412.57528.71 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/17190/23296_ 812.413513219313600.0381.35475.52 10.188.18.72http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 1-7127140/17709/23985_ 812.4347223142571770.0360.03468.89 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-7127140/17348/23610_ 812.5223125173189580.0380.77501.82 10.188.19.187http/1.1eventboost.com:80GET /doIscrizione.plp?a=VGsflaU2d7D0sUcDhl7lCuugPFeaRF7d7kTStfA 1-7127140/17504/23806_ 812.51431148338140.0429.82570.22 10.188.19.187http/1.1eventboost.com:80GET /js/built/nls/iscrizionefull_en-us.js HTTP/1.1 1-7127140/17538/23811_ 812.562012152268080.0363.84482.59 10.188.19.187http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 1-7127140/17559/23809_ 812.5642499073520.0387.03519.54 10.188.17.77http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-7127140/16977/23162_ 812.55220183321720.0400.38538.75 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/17517/23687_ 812.49470220835840.0446.52613.51 10.188.19.187http/1.1eventboost.com:80GET /js/lib/notModules/intl-tel-input/css/intlTelInput.min.css 1-7127140/17285/23550_ 812.51421185231480.0347.85556.74 10.188.19.187http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 1-7127140/17635/23737_ 812.51400172861540.0368.08506.18 10.188.19.187http/1.1eventboost.com:80GET /img/loader.gif HTTP/1.1 1-7127140/17676/23922_ 812.49463192173700.0371.23486.94 10.188.19.187http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-7127140/17359/23514_ 812.542327191705880.0307.13534.66 10.188.19.187http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 1-7127140/17776/24020_ 812.44220112614620.0392.52564.93 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/17129/23229_ 812.55210196903900.0414.73590.70 10.188.19.187http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-7127140/17400/23608_ 812.49415126078170.0384.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d1119be0c46
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Tuesday, 19-Sep-2023 06:27:52 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 32 days 21 hours 9 minutes 46 seconds Server load: 0.06 0.02 0.00 Total accesses: 2487543 - Total Traffic: 54.1 GB - Total Duration: 1512460766 CPU Usage: u325.34 s101.36 cu2834.13 cs798.77 - .143% CPU load .876 requests/sec - 20.0 kB/second - 22.8 kB/request - 608.014 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 112714no1yes124010 312715no1yes124000 Sum202 248010 .........................________________W________.............. ..........._________________W_______............................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/4364. 0.006749713030414556300.00.00100.55 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4306. 0.00674971303705758260.00.00120.25 10.188.18.72http/1.1 0-6-0/0/4238. 0.006749713030338674580.00.0077.09 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4280. 0.006749713035526442170.00.0079.84 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4296. 0.006749713050414662100.00.0053.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4195. 0.006749713036838575740.00.00141.20 10.188.18.72http/1.1 0-6-0/0/4356. 0.006749713036426497400.00.0064.43 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4309. 0.006749713029014776660.00.00123.57 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4343. 0.006749713026226425400.00.00107.48 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4387. 0.00674971302933005330.00.0060.28 10.188.18.72http/1.1 0-6-0/0/4130. 0.006749713040350542860.00.0096.94 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4139. 0.006749713025538780210.00.0077.65 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4393. 0.006749713042014768660.00.00191.88 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4312. 0.006749711214587170.00.00128.44 10.188.18.72http/1.1eventboost.com:80GET /commonData/getItalianRegionsList.plp HTTP/1.1 0-6-0/0/4335. 0.006749713028714691000.00.0057.05 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4355. 0.00674971303613234410.00.0060.91 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4225. 0.006749713028926581680.00.0060.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4121. 0.006749713029738593610.00.0054.98 10.188.18.72http/1.1 0-6-0/0/4166. 0.006749713037962524720.00.0084.25 10.188.18.72http/1.1 0-6-0/0/4343. 0.00674971303812984530.00.0088.69 10.188.18.72http/1.1 0-6-0/0/4259. 0.006749712658126522760.00.00125.61 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35661 HTTP/1.1 0-6-0/0/4217. 0.006749713038838973290.00.0057.10 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4228. 0.006749712126598020.00.0055.31 10.188.18.72http/1.1eventboost.com:80GET /commonData/getTrueFalseList.plp HTTP/1.1 0-6-0/0/4283. 0.006749713030726557030.00.0060.00 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4300. 0.006749713032114897600.00.00122.85 10.188.18.72http/1.1 1-7127140/4985/11174_ 215.1727091511600.0133.60251.78 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/5205/11344_ 215.2627042300690.0103.41222.99 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/5121/11309_ 215.2313042653940.099.05208.81 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/5183/11335_ 215.23453179472430.0108.00243.04 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34813 HTTP/1.1 1-7127140/5140/11371_ 215.25153442701950.0137.74253.88 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34813 HTTP/1.1 1-7127140/4783/10889_ 215.23130113859730.093.08187.25 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/5057/11333_ 215.2691266907410.0119.41228.27 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34813&request.preventCache=1 1-7127140/5144/11406_ 215.2615054286530.0121.59242.64 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/4826/11128_ 215.26322666164080.0100.46240.87 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34813 HTTP/1.1 1-7127140/5317/11590_ 215.260030416160.098.58217.32 10.188.19.187http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7127140/4971/11221_ 215.2343654079290.073.89206.39 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34813 HTTP/1.1 1-7127140/4818/11003_ 215.26181190011440.098.29236.66 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36833&request.preventCache=1 1-7127140/5206/11376_ 215.1838090816320.0120.38287.38 10.188.18.72http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/icons/editorIcons_rtl.css HTTP/1. 1-7127140/4949/11214_ 215.22421177548400.098.14307.02 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34813&request.preventCache=1 1-7127140/4764/10866_ 215.253910100987870.0114.21252.31 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36833&request.preventCache=1 1-7127140/5175/11421_ 215.261077793920.078.53194.24 10.188.17.77http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 1-7127142/4849/11004W 215.250090622850.079.32306.85 10.188.18.72http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-7127140/5119/11363_ 215.2638054519170.097.65270.07 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-7127140/4702/10802_ 215.26413101854020.0131.76307.73 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34813&request.preventCache=1 1-7127140/4861/11069_ 215.26201341726570.0114.43249.74 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34813&request.preventCache=1 1-7127140/5034/11250_ 215.263906548205
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d1149b11077
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Saturday, 16-Sep-2023 18:15:32 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 30 days 8 hours 57 minutes 27 seconds Server load: 0.00 0.01 0.00 Total accesses: 2267525 - Total Traffic: 49.5 GB - Total Duration: 1351114831 CPU Usage: u975.78 s248.39 cu1859.32 cs564.57 - .139% CPU load .864 requests/sec - 19.8 kB/second - 22.9 kB/request - 595.854 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124179no0yes025000 324283no2yes124020 524391no0yes025000 Sum302 174020 ........................._________________________.............. ...........____W____________________.........................___ ______________________.......................................... ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/4364. 0.004582313030414556300.00.00100.55 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4306. 0.00458231303705758260.00.00120.25 10.188.18.72http/1.1 0-6-0/0/4238. 0.004582313030338674580.00.0077.09 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4280. 0.004582313035526442170.00.0079.84 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4296. 0.004582313050414662100.00.0053.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4195. 0.004582313036838575740.00.00141.20 10.188.18.72http/1.1 0-6-0/0/4356. 0.004582313036426497400.00.0064.43 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4309. 0.004582313029014776660.00.00123.57 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4343. 0.004582313026226425400.00.00107.48 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4387. 0.00458231302933005330.00.0060.28 10.188.18.72http/1.1 0-6-0/0/4130. 0.004582313040350542860.00.0096.94 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4139. 0.004582313025538780210.00.0077.65 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4393. 0.004582313042014768660.00.00191.88 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4312. 0.004582311214587170.00.00128.44 10.188.18.72http/1.1eventboost.com:80GET /commonData/getItalianRegionsList.plp HTTP/1.1 0-6-0/0/4335. 0.004582313028714691000.00.0057.05 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4355. 0.00458231303613234410.00.0060.91 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4225. 0.004582313028926581680.00.0060.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4121. 0.004582313029738593610.00.0054.98 10.188.18.72http/1.1 0-6-0/0/4166. 0.004582313037962524720.00.0084.25 10.188.18.72http/1.1 0-6-0/0/4343. 0.00458231303812984530.00.0088.69 10.188.18.72http/1.1 0-6-0/0/4259. 0.004582312658126522760.00.00125.61 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35661 HTTP/1.1 0-6-0/0/4217. 0.004582313038838973290.00.0057.10 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4228. 0.004582312126598020.00.0055.31 10.188.18.72http/1.1eventboost.com:80GET /commonData/getTrueFalseList.plp HTTP/1.1 0-6-0/0/4283. 0.004582313030726557030.00.0060.00 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4300. 0.004582313032114897600.00.00122.85 10.188.18.72http/1.1 1-6241790/5932/6106_ 240.87229328580480.0114.85117.15 10.188.18.72http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-6241790/5882/6052_ 240.957027242370.0114.04118.13 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/5931/6098_ 240.83292315405820.0106.93108.35 10.188.17.77http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-6241790/5924/6067_ 240.8937050858220.0132.90134.04 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/5974/6144_ 240.83211126895150.089.7992.47 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36410&request.preventCache=1 1-6241790/5849/6024_ 240.7621151038560.088.8992.47 10.188.17.77http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/it/Commu 1-6241790/6005/6187_ 240.87229027087640.0104.56105.98 10.188.18.72http/1.1eventboost.com:80GET /img/spritesIcons.png HTTP/1.1 1-6241790/6033/6190_ 240.8212743027108580.0118.23120.28 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtentiCampiv2.jsp?idEvent 1-6241790/6065/6218_ 240.87231027198510.0135.77139.36 10.188.18.72http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-6241790/6011/6172_ 240.9212702918280.094.0395.59 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/6019/6167_ 240.91231026642890.0129.28131.62 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/5949/6090_ 240.90231239113720.0135.35136.93 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36590&request.preventCache=1 1-6241790/5900/6075_ 240.907651052050.0162.46165.49 10.188.18.72http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-6241790/5999/6172_ 240.825167038506700.0206.24207.67 10.188.17.200http/1.1eventboost.com:80GET /test/customers/Riello/creaXlsxRiello3.jsp?ggPrima=4&oreDop 1-6241790/5825/6004_ 240.90231150562490.0133.82136.83 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36410&request.preventCache=1 1-6241790/5970/6146_ 240.84292038706980.0112.06114.19 10.188.18.72http/1.1eventboost.com:80GET /e/edu-day-accademia-dei-bambini/36150/ HTTP/1.1 1-6241790/5892/6055_ 240.95261250673420.0221.80226.52 10.188.17.77http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 1-6241790/6014/6164_ 240.84292426982020.0169.02171.01 10.188.17.77http/1.1eventboost.com:80GET /js/built/ebCommon.js HTTP/1.1 1-6241790/5852/6017_ 240.9428338866170.0151.15152.59 10.188.17.77http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-6241790/5944/6124_ 240.91239113100790.0110.17112.36 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36590&request.preventCache=1 1-6241790/5968/6141
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11b9069e14
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 13-Sep-2023 22:51:19 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 27 days 13 hours 33 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 1952551 - Total Traffic: 39.8 GB - Total Duration: 1167946522 CPU Usage: u537.66 s146.32 cu1859.32 cs564.57 - .13% CPU load .82 requests/sec - 17.5 kB/second - 21.4 kB/request - 598.164 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124179no0yes124000 324283no0yes025000 524391no0yes025000 Sum300 174000 .........................___W_____________________.............. ..........._________________________.........................___ ______________________.......................................... ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/4364. 0.002155783030414556300.00.00100.55 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4306. 0.00215578303705758260.00.00120.25 10.188.18.72http/1.1 0-6-0/0/4238. 0.002155783030338674580.00.0077.09 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4280. 0.002155783035526442170.00.0079.84 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4296. 0.002155783050414662100.00.0053.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4195. 0.002155783036838575740.00.00141.20 10.188.18.72http/1.1 0-6-0/0/4356. 0.002155783036426497400.00.0064.43 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4309. 0.002155783029014776660.00.00123.57 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4343. 0.002155783026226425400.00.00107.48 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4387. 0.00215578302933005330.00.0060.28 10.188.18.72http/1.1 0-6-0/0/4130. 0.002155783040350542860.00.0096.94 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4139. 0.002155783025538780210.00.0077.65 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4393. 0.002155783042014768660.00.00191.88 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4312. 0.002155781214587170.00.00128.44 10.188.18.72http/1.1eventboost.com:80GET /commonData/getItalianRegionsList.plp HTTP/1.1 0-6-0/0/4335. 0.002155783028714691000.00.0057.05 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4355. 0.00215578303613234410.00.0060.91 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4225. 0.002155783028926581680.00.0060.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4121. 0.002155783029738593610.00.0054.98 10.188.18.72http/1.1 0-6-0/0/4166. 0.002155783037962524720.00.0084.25 10.188.18.72http/1.1 0-6-0/0/4343. 0.00215578303812984530.00.0088.69 10.188.18.72http/1.1 0-6-0/0/4259. 0.002155782658126522760.00.00125.61 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35661 HTTP/1.1 0-6-0/0/4217. 0.002155783038838973290.00.0057.10 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4228. 0.002155782126598020.00.0055.31 10.188.18.72http/1.1eventboost.com:80GET /commonData/getTrueFalseList.plp HTTP/1.1 0-6-0/0/4283. 0.002155783030726557030.00.0060.00 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4300. 0.002155783032114897600.00.00122.85 10.188.18.72http/1.1 1-6241790/3403/3577_ 132.7912173469990.071.7674.05 10.188.18.72http/1.1eventboost.com:80GET /js/lib/notModules/cloudinary-core-2.13.0/cloudinary-core-s 1-6241790/3278/3448_ 132.78721326112520.074.7378.82 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35786&request.preventCache=1 1-6241790/3400/3567_ 132.791202323790.070.0471.46 10.188.18.72http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 1-6241791/3404/3547W 132.760025739450.053.2254.36 10.188.18.72http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-6241790/3364/3534_ 132.821721025733620.048.0650.75 10.188.17.200http/1.1eventboost.com:80GET /test/customers/delta/creaAccompagnatoriBlvd23.jsp?idEvento 1-6241790/3265/3440_ 132.8011025853020.049.0752.65 10.188.18.72http/1.1eventboost.com:80GET /img/loader.gif HTTP/1.1 1-6241790/3385/3567_ 132.76123025876970.049.6351.05 10.188.19.187http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Dialogs/nls/es/common.js HTTP/1.1 1-6241790/3412/3569_ 132.81981225846600.080.8182.86 10.188.19.187http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36791&request.preventCache=1 1-6241790/3461/3614_ 132.777202069890.097.71101.30 10.188.19.187http/1.1eventboost.com:80GET /img/loader.gif HTTP/1.1 1-6241790/3400/3561_ 132.821001687160.053.8755.43 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/3383/3531_ 132.7912025435820.067.6569.99 10.188.18.72http/1.1eventboost.com:80GET /js/lib/notModules/intl-tel-input/css/intlTelInput.min.css 1-6241790/3344/3485_ 132.7911137701380.073.3874.96 10.188.18.72http/1.1eventboost.com:80GET /js/built/nls/iscrizionefull_en-us.js HTTP/1.1 1-6241790/3368/3543_ 132.821677825890560.078.2881.31 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/assegnaAbbinamentoAcc.jsp?idEv 1-6241790/3432/3605_ 132.7893025512720.0102.60104.02 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/3241/3420_ 132.817716437525030.071.9074.91 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/emailAccompagnatoreAssegna.jsp 1-6241790/3357/3533_ 132.7912025617510.070.0272.14 10.188.18.72http/1.1eventboost.com:80GET /img/spritesIcons.png HTTP/1.1 1-6241790/3336/3499_ 132.8071149593290.092.5997.31 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36653&request.preventCache=1 1-6241790/3367/3517_ 132.7693025723920.079.8681.85 10.188.19.187http/1.1eventboost.com:80GET /js/lib/ebPlatform/nls/es/commonDialogs.js HTTP/1.1 1-6241790/3349/3514_ 132.7711013747650.0118.35119.79 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-6241790/3358/3538_ 132.8212191825130.048.6650.85 10.188.19.187http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32788&request.preventCache=1 1-6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d110529a91d
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 13-Sep-2023 02:00:33 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 26 days 16 hours 42 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 1793822 - Total Traffic: 35.5 GB - Total Duration: 1033300648 CPU Usage: u338.69 s102.88 cu1859.32 cs564.57 - .124% CPU load .778 requests/sec - 16.1 kB/second - 20.7 kB/request - 576.033 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124179no0yes025000 324283no0yes124000 524391no2yes025020 Sum302 174020 ........................._________________________.............. ...........__________W______________.........................___ ______________________.......................................... ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/4364. 0.001405323030414556300.00.00100.55 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4306. 0.00140532303705758260.00.00120.25 10.188.18.72http/1.1 0-6-0/0/4238. 0.001405323030338674580.00.0077.09 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4280. 0.001405323035526442170.00.0079.84 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4296. 0.001405323050414662100.00.0053.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4195. 0.001405323036838575740.00.00141.20 10.188.18.72http/1.1 0-6-0/0/4356. 0.001405323036426497400.00.0064.43 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4309. 0.001405323029014776660.00.00123.57 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4343. 0.001405323026226425400.00.00107.48 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4387. 0.00140532302933005330.00.0060.28 10.188.18.72http/1.1 0-6-0/0/4130. 0.001405323040350542860.00.0096.94 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4139. 0.001405323025538780210.00.0077.65 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4393. 0.001405323042014768660.00.00191.88 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4312. 0.001405321214587170.00.00128.44 10.188.18.72http/1.1eventboost.com:80GET /commonData/getItalianRegionsList.plp HTTP/1.1 0-6-0/0/4335. 0.001405323028714691000.00.0057.05 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4355. 0.00140532303613234410.00.0060.91 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4225. 0.001405323028926581680.00.0060.45 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4121. 0.001405323029738593610.00.0054.98 10.188.18.72http/1.1 0-6-0/0/4166. 0.001405323037962524720.00.0084.25 10.188.18.72http/1.1 0-6-0/0/4343. 0.00140532303812984530.00.0088.69 10.188.18.72http/1.1 0-6-0/0/4259. 0.001405322658126522760.00.00125.61 10.188.18.72http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35661 HTTP/1.1 0-6-0/0/4217. 0.001405323038838973290.00.0057.10 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4228. 0.001405322126598020.00.0055.31 10.188.18.72http/1.1eventboost.com:80GET /commonData/getTrueFalseList.plp HTTP/1.1 0-6-0/0/4283. 0.001405323030726557030.00.0060.00 10.188.18.72http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34794&idPadre=idpersona 0-6-0/0/4300. 0.001405323032114897600.00.00122.85 10.188.18.72http/1.1 1-6241790/2063/2237_ 81.024853026020.027.8830.17 10.188.18.72http/1.1eventboost.com:80GET /js/built/dojo.js HTTP/1.1 1-6241790/1995/2165_ 81.01481613520700.026.5630.65 10.188.18.72http/1.1eventboost.com:80GET /js/lib/notModules/cloudinary-core-2.13.0/cloudinary-core-s 1-6241790/2002/2169_ 81.044711764930.050.0051.42 10.188.18.72http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 1-6241790/2022/2165_ 80.9938325208140.026.3227.46 10.188.18.72http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-6241790/2020/2190_ 81.044342013280280.029.5832.26 10.188.18.72http/1.1eventboost.com:80GET /e/delta-virtual-pilot-recruiting-september/36542 HTTP/1.1 1-6241790/1997/2172_ 80.944331317640.030.6534.23 10.188.17.77http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-6241790/2045/2227_ 80.95433313428790.027.7229.14 10.188.19.187http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36248 HTTP/1.1 1-6241790/2034/2191_ 80.9446025384540.032.6834.73 10.188.18.72http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 1-6241790/2074/2227_ 81.002601506580.051.7055.29 10.188.18.72http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-6241790/2025/2186_ 81.044701144810.031.5733.13 10.188.18.72http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-6241790/2022/2170_ 81.02481224946430.023.7426.09 10.188.18.72http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-6241790/2040/2181_ 81.043124025174680.025.7627.33 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtentiRegSessioniv2.jsp?i 1-6241790/2013/2188_ 80.9942013232960.054.8457.87 10.188.18.72http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-6241790/2035/2208_ 81.03481312948190.072.2173.63 10.188.18.72http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 1-6241790/2068/2247_ 80.993801062980.050.3253.33 10.188.18.72http/1.1eventboost.com:80GET /img/spritesIcons.png HTTP/1.1 1-6241790/2056/2232_ 80.9143121144370.029.1131.24 10.188.17.77http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34794&request.preventCache=1 1-6241790/2027/2190_ 80.98432625100960.072.8577.56 10.188.18.72http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 1-6241790/2036/2186_ 80.95461113226990.054.2856.27 10.188.19.187http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36685&request.preventCache=1 1-6241790/1967/2132_ 81.0048013234880.024.4925.94 10.188.18.72http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 1-6241790/2032/2212_ 81.002661351010.028.9331.11 10.188.18.72http/1.1eventboost.com:80GET /js/built/dojo.js HTTP/1.1 1-6241790/1989/2162_ 80.9942013018770.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11b6de62e9
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Sunday, 10-Sep-2023 17:12:41 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 24 days 7 hours 54 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 1492861 - Total Traffic: 29.4 GB - Total Duration: 883689628 CPU Usage: u48.01 s42.18 cu1745.08 cs538.26 - .113% CPU load .71 requests/sec - 14.7 kB/second - 20.7 kB/request - 591.944 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 221494no2yes025011 421495no3yes223011 Sum205 248022 ..................................................______________ ___________........................._________________WW______... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/4191. 0.00653979014162760.00.0098.39 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4142. 0.006539791405405590.00.00118.07 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtenti2.jsp?idEventoSrc=3 0-4-0/0/4066. 0.00653979038286970.00.0075.04 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4105. 0.00653979026059340.00.0077.50 10.188.17.161http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4134. 0.00653979014292620.00.0051.16 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4023. 0.00653979038182120.00.00138.61 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4192. 0.00653979026090070.00.0061.91 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4146. 0.0065397977214407080.00.00121.19 10.188.17.200http/1.1eventboost.com:80GET /test/decodePersonAndBlackListAutomation.jsp HTTP/1.1 0-4-0/0/4168. 0.00653979026058130.00.00104.79 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4215. 0.006539791302661190.00.0057.66 10.188.17.161http/1.1eventboost.com:80GET /e/anmeldeformular-gab-digitalisierter-tourismus/35087 HTTP 0-4-0/0/3960. 0.00653979050109750.00.0094.27 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/3972. 0.00653979038406470.00.0075.31 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4223. 0.00653979014409490.00.00189.19 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4153. 0.00653979014207500.00.00126.74 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4171. 0.00653979014341310.00.0054.55 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4185. 0.006539792292860680.00.0058.62 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtenti4.jsp?idEventoSrc=3 0-4-0/0/4052. 0.0065397978226221250.00.0057.58 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/assegnaAbbinamentoAcc.jsp?idEv 0-4-0/0/3969. 0.00653979038239690.00.0052.77 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/3993. 0.00653979062181580.00.0082.11 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4172. 0.0065397902616380.00.0086.03 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4097. 0.00653979026209240.00.00123.10 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4065. 0.00653979038637720.00.0054.87 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4070. 0.0065397913826225090.00.0052.76 10.188.17.200http/1.1eventboost.com:80GET /test/customers/uniquo/assegnaCampi36132.jsp?idEventoSorgen 0-4-0/0/4108. 0.00653979026176390.00.0057.89 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4130. 0.00653979014512910.00.00120.14 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/174. 0.0020876131286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.0020876130129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.00208761310108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.002087613412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.00208761311106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.002087613088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.0020876130114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.0020876131112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.00208761313129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.002087613098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.002087613012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.0020876131112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.002087613095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.002087613481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.00208761310122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.002087613075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.002087613120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.0020876132562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.00208761322273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.0020876131199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.0020876131180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/135. 0.002087613012047400.00.001.41 10.188.19.40http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d119a9cae05
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 07-Sep-2023 05:09:10 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 20 days 19 hours 51 minutes 4 seconds Server load: 0.01 0.02 0.00 Total accesses: 1172798 - Total Traffic: 22.9 GB - Total Duration: 684282393 CPU Usage: u444.26 s129.48 cu909.65 cs339.26 - .101% CPU load .652 requests/sec - 13.3 kB/second - 20.5 kB/request - 583.461 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22806no0yes124000 42807no0yes025000 Sum200 149000 .................................................._____________W ___________........................._________________________... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/4191. 0.00351368014162760.00.0098.39 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4142. 0.003513681405405590.00.00118.07 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtenti2.jsp?idEventoSrc=3 0-4-0/0/4066. 0.00351368038286970.00.0075.04 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4105. 0.00351368026059340.00.0077.50 10.188.17.161http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4134. 0.00351368014292620.00.0051.16 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4023. 0.00351368038182120.00.00138.61 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4192. 0.00351368026090070.00.0061.91 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4146. 0.0035136877214407080.00.00121.19 10.188.17.200http/1.1eventboost.com:80GET /test/decodePersonAndBlackListAutomation.jsp HTTP/1.1 0-4-0/0/4168. 0.00351368026058130.00.00104.79 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4215. 0.003513681302661190.00.0057.66 10.188.17.161http/1.1eventboost.com:80GET /e/anmeldeformular-gab-digitalisierter-tourismus/35087 HTTP 0-4-0/0/3960. 0.00351368050109750.00.0094.27 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/3972. 0.00351368038406470.00.0075.31 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4223. 0.00351368014409490.00.00189.19 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4153. 0.00351368014207500.00.00126.74 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4171. 0.00351368014341310.00.0054.55 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4185. 0.003513682292860680.00.0058.62 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtenti4.jsp?idEventoSrc=3 0-4-0/0/4052. 0.0035136878226221250.00.0057.58 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/assegnaAbbinamentoAcc.jsp?idEv 0-4-0/0/3969. 0.00351368038239690.00.0052.77 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/3993. 0.00351368062181580.00.0082.11 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4172. 0.0035136802616380.00.0086.03 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4097. 0.00351368026209240.00.00123.10 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4065. 0.00351368038637720.00.0054.87 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4070. 0.0035136813826225090.00.0052.76 10.188.17.200http/1.1eventboost.com:80GET /test/customers/uniquo/assegnaCampi36132.jsp?idEventoSorgen 0-4-0/0/4108. 0.00351368026176390.00.0057.89 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4-0/0/4130. 0.00351368014512910.00.00120.14 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/174. 0.0017850021286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.0017850020129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.00178500210108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.001785002412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.00178500211106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.001785002088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.0017850020114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.0017850021112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.00178500213129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.001785002098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.001785002012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.0017850021112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.001785002095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.001785002481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.00178500210122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.001785002075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.001785002120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.0017850022562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.00178500222273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.0017850021199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.0017850021180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/135. 0.001785002012047400.00.001.41 10.188.19.40http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e4529d142
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Sunday, 03-Sep-2023 20:22:27 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 17 days 11 hours 4 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 785998 - Total Traffic: 16.0 GB - Total Duration: 476237180 CPU Usage: u35.69 s33.3 cu873.16 cs312.4 - .0832% CPU load .521 requests/sec - 11.1 kB/second - 21.3 kB/request - 605.901 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029354no0yes124000 129356no0yes025000 Sum200 149000 _______W__________________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5293540/354/13488_ 13.92107067462220.02.86228.79 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/307/13254_ 13.92102066864540.02.71286.56 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/319/13483_ 13.89199042863930.02.58227.83 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/322/13322_ 13.8514016954911260.02.56210.38 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-5293540/325/13433_ 13.9112042868110.024.96245.51 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/342/13494_ 13.9372066440200.05.13236.24 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/343/13559_ 13.92133043196390.02.82245.76 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293542/328/13517W 13.890031004400.02.91271.86 10.188.19.232http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-5293540/301/13316_ 13.77133079648750.03.54287.08 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/340/13405_ 13.9342779055250.03.57316.75 10.188.19.232http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-5293540/342/13397_ 13.84199079606510.03.38291.18 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/349/13336_ 13.92148091265460.03.70239.86 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/326/13249_ 13.931067760130.02.87300.95 10.188.18.17http/1.1eventboost.com:80GET /about HTTP/1.1 0-5293540/321/13495_ 13.761481154590850.03.38198.35 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34844&request.preventCache=1 0-5293540/324/13433_ 13.88107042619030.02.93213.98 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/311/13278_ 13.92145166152524960.02.58280.70 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/copiaUtenti32.jsp?idEventoSrc= 0-5293540/353/13285_ 13.9312090288010.024.18312.25 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/342/13429_ 13.921630102627690.02.84286.64 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/349/13600_ 13.88102113067416460.03.15245.46 10.188.17.200http/1.1eventboost.com:80GET /test/decodePersonAndBlackListAutomation.jsp HTTP/1.1 0-5293540/332/13413_ 13.912041006126707560.02.60269.80 10.188.17.200http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 0-5293540/329/13442_ 13.8916327955441710.02.24256.74 10.188.17.200http/1.1eventboost.com:80GET /test/customers/uniquo/assegnaCampi36132.jsp?idEventoSorgen 0-5293540/328/13540_ 13.78140067218740.02.56228.88 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/328/13376_ 13.9072091206390.02.84345.30 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/343/13461_ 13.88118066942050.02.92320.24 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-5293540/349/13434_ 13.92118030549190.03.21197.53 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/426/17844_ 16.22420119081610.03.54415.71 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/403/17958_ 16.19420118561780.03.74362.72 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/432/18221_ 16.212612294705560.03.80359.63 10.188.17.200http/1.1eventboost.com:80GET /test/customers/delta/creaAccompagnatoriBlvd23.jsp?idEvento 1-5293560/416/17892_ 16.22880118593500.03.81366.38 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/417/18220_ 16.191400106854270.03.23412.64 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/411/17776_ 16.21145175141577880.04.10387.03 10.188.17.200http/1.1eventboost.com:80GET /test/customers/uniquo/assegnaCampi36132.jsp?idEventoSorgen 1-5293560/414/17952_ 16.19260118938830.04.76394.04 10.188.17.161http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/412/18117_ 16.18880118670230.04.68334.48 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/395/18167_ 16.211780130110020.03.02309.64 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/438/18202_ 16.219813082603820.04.13396.72 10.188.19.232http/1.1eventboost.com:80GET /e/massimo-recalcati-esiste-il-rapporto-sessuale-/29541/en_ 1-5293560/425/17813_ 16.091400153455880.05.11304.43 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/446/18307_ 16.1817828106731980.04.45433.04 10.188.17.161http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 1-5293560/436/18210_ 16.1858082718880.026.85431.71 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/432/18263_ 16.2298046773130.03.89350.94 10.188.17.161http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/411/17796_ 16.211930154374940.048.11399.91 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/410/17983_ 16.131400142460630.03.25449.19 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/432/17849_ 16.2310130536940.04.79446.06 10.188.17.161http/1.1eventboost.com:80GET /version HTTP/1.1 1-5293560/419/17846_ 16.21280143010920.03.41403.54 10.188.18.17http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/405/18107_ 16.09193094846820.04.13437.62 10.188.17.200http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/409/18227_ 16.230094891330.03.94411.74 10.188.19.232http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 1-5293560/432/18149_ 16.23280107109310.025.53416.87 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/397/17855_ 16.201400142463740.025.65473.67 10.188.18.208http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-5293560/421/17973_ 16.21145185</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143efe8fe324
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 31-Aug-2023 16:14:56 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 14 days 6 hours 56 minutes 59 seconds Server load: 0.00 0.02 0.00 Total accesses: 639505 - Total Traffic: 13.4 GB - Total Duration: 351571383 CPU Usage: u304.27 s109.2 cu427.71 cs167.32 - .0817% CPU load .518 requests/sec - 11.4 kB/second - 21.9 kB/request - 549.755 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 014276no3yes223020 114277no3yes025030 Sum206 248050 __________W_____________W_________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4142760/4439/10939_ 162.7213041878240.086.50203.58 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/4430/10838_ 162.7261153754690.078.86210.99 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36463&scheduledCommunication 0-4142760/4471/10971_ 162.730029749960.087.37199.82 10.188.19.232http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4142760/4463/10812_ 162.7144853904650.057.66185.00 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36201 HTTP/1.1 0-4142760/4447/10911_ 162.728741866540.0105.30193.33 10.188.17.161http/1.1eventboost.com:80GET /getEventPageTemplateModels.plp?idCliente=119 HTTP/1.1 0-4142760/4504/10937_ 162.7041265325210.095.62203.38 10.188.17.161http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 0-4142760/4452/11039_ 162.731030140440.058.91215.53 10.188.18.17http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-4142760/4577/11014_ 162.7241417615220.0130.93242.20 10.188.19.232http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-4142760/4468/11025_ 162.72125030003060.084.24238.26 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36201 HTTP/1.1 0-4142760/4489/10940_ 162.70141065960450.075.54266.05 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-41427641/4430/10925W 162.680042378460.0106.82259.96 10.188.17.161http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-4142760/4358/10846_ 162.728237265802420.082.15209.65 10.188.17.161http/1.1eventboost.com:80POST /addUpdateRegistrationPage.plp HTTP/1.1 0-4142760/4380/10718_ 162.727366539470.078.85250.36 10.188.19.232http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169349 0-4142760/4479/10962_ 162.70131141565420.073.23162.56 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36463&scheduledCommunication 0-4142760/4422/10923_ 162.7213041572560.080.12188.60 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/4350/10805_ 162.7260139115420.0101.01249.37 10.188.17.161http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Social/ShareWidget.js HTTP/1.1 0-4142760/4458/10825_ 162.72714077415060.0109.24238.38 10.188.17.161http/1.1eventboost.com:80GET /getAnteprimaIscrizione.plp?idEvento=36643&idLingua=2 HTTP/ 0-4142760/4500/10999_ 162.726053708770.084.64236.38 10.188.17.161http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Social/nls/ShareWidget.js HTTP/1. 0-4142760/4441/10985_ 162.733054342720.084.84217.21 10.188.19.232http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 0-4142760/4476/10916_ 162.7281089590480.0105.14216.60 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-4142760/4561/11068_ 162.7324717841340.076.78207.05 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36201 HTTP/1.1 0-4142760/4486/10958_ 162.7291154340440.0105.92194.38 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36643&request.preventCache=1 0-4142760/4414/10888_ 162.72721077943050.0104.98263.95 10.188.17.161http/1.1eventboost.com:80GET /e/dam-lamborghini/36643?mode=preview&forceQSLocale=true HT 0-4142760/4438/10899_ 162.68131454006510.0122.21247.66 10.188.17.161http/1.1eventboost.com:80GET /getEventDetails.plp?idEvento=36643 HTTP/1.1 0-41427612/4413/10830W 161.69746017450250.061.96170.21 10.188.19.232http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-4142770/5900/14422_ 218.9873105372790.0127.43332.17 10.188.17.161http/1.1eventboost.com:80GET /getCategorieFilePersonali.plp?idEvento=36081 HTTP/1.1 1-4142770/6013/14632_ 218.9851068362730.0128.47298.45 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36081&request.preventCache=1 1-4142770/6093/14841_ 218.98741069303380.0113.19296.15 10.188.17.161http/1.1eventboost.com:80POST /getCommunications.plp HTTP/1.1 1-4142770/5973/14587_ 218.9015481031540.0117.65325.48 10.188.17.161http/1.1eventboost.com:80GET /getBadges.plp?idEvento=36032 HTTP/1.1 1-4142770/6058/14891_ 218.987469514770.0157.12370.27 10.188.17.161http/1.1eventboost.com:80GET /getBadges.plp?idEvento=36081 HTTP/1.1 1-4142770/5946/14436_ 218.98929103998040.0157.31327.21 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36081 HTTP/1.1 1-4142770/5926/14591_ 218.9715093412070.0159.02350.23 10.188.18.17http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Social/nls/it/ShareWidget.js HTTP 1-4142770/6045/14688_ 218.97222692725600.0105.86248.64 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36081 HTTP/1.1 1-4142770/6125/14779_ 218.9891180525170.0112.47246.09 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36081&request.preventCache=1 1-4142770/6162/14802_ 218.97191168833590.0179.31351.81 10.188.19.232http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36210&request.preventCache=1 1-4142770/5921/14487_ 218.98229116155720.090.82244.26 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=33118 HTTP/1.1 1-4142770/6196/14961_ 218.98331681053810.0176.38372.94 10.188.18.17http/1.1eventboost.com:80POST /doIscrizione.plp HTTP/1.1 1-4142770/6109/14769_ 218.9878769050920.0156.76348.26 10.188.17.161http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 1-4142770/6119/14755_ 218.97221133082040.0123.32306.45 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36081&request.preventCache=1 1-4142770/5860/14602_ 218.9873292519520.099.08320.01 10.188.17.161http/1.1eventboost.com:80GET /getRegistrationPage.plp?idEvento=36081&idLingua=1 HTTP/1.1 1-4142770/5962/14628_ 218.98360104980000.0150.44381.04 10.188.18.17http/1.1eventboost.com:80GET /emailWebView.plp?b=VGsflaU2d7D0sUcDhl7lChEyR8uiCKw5Tuh0qBk 1-4142770/6043/14608_ 218.97201169103490.0111.63318.03 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36032&scheduledCommunication 1-4142770/5772/14551_ 218.9872893059660.0149.20340.97 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36081 HTTP/1.1 1-4142770/6137/14736_ 218.98101169024590.0146.97399.72 10.188.17.161http/1.1eventboost.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e5550c1c0
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 30-Aug-2023 03:10:40 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 12 days 17 hours 52 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 522013 - Total Traffic: 10.7 GB - Total Duration: 300726407 CPU Usage: u167.81 s71.95 cu427.71 cs167.32 - .0758% CPU load .474 requests/sec - 10.2 kB/second - 21.4 kB/request - 576.09 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 014276no0yes124000 114277no0yes025000 Sum200 149000 __________W_______________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4142760/2440/8940_ 91.2841040984000.060.88177.96 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2479/8887_ 91.2840028851180.035.01167.14 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2497/8997_ 91.24160416994440.041.36153.82 10.188.17.161http/1.1eventboost.com:80GET /js/built/ebCommon.js HTTP/1.1 0-4142760/2474/8823_ 91.2871052956280.034.02161.36 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2490/8954_ 91.27101041140510.039.35127.38 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2531/8964_ 91.27100064529790.046.50154.26 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2453/9040_ 91.2611017015630.033.52190.14 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2551/8988_ 91.23161016596900.062.85174.12 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2473/9030_ 91.22701129194960.059.72213.75 10.188.18.17http/1.1eventboost.com:80GET /eg/ikvp/208 HTTP/1.1 0-4142760/2513/8964_ 91.191612653210500.050.59241.09 10.188.19.232http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 0-4142761/2454/8949W 91.270029347050.038.50191.63 10.188.17.161http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-4142760/2400/8888_ 91.2341364857060.034.39161.88 10.188.18.17http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 0-4142760/2436/8774_ 91.27160065774110.035.61207.11 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2525/9008_ 91.20101028824640.031.17120.50 10.188.19.232http/1.1eventboost.com:80GET /img/loader.gif HTTP/1.1 0-4142760/2472/8973_ 91.280028815080.059.11167.60 10.188.18.17http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 0-4142760/2473/8928_ 91.23161090428190.057.28205.64 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2475/8842_ 91.2811076580220.061.92191.06 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2533/9032_ 91.2870040752710.060.74212.47 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2513/9057_ 91.281041499880.036.63169.00 10.188.17.161http/1.1eventboost.com:80GET /about HTTP/1.1 0-4142760/2478/8918_ 91.2571109776812380.034.12145.58 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 0-4142760/2522/9029_ 91.2822317048550.053.63183.90 10.188.18.17http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-4142760/2476/8948_ 91.22100053560780.058.19146.65 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2420/8894_ 91.27131077162730.038.12197.08 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2508/8969_ 91.2040041200390.033.69159.14 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/2454/8871_ 91.2013104637900.036.86145.11 10.188.19.232http/1.1eventboost.com:80GET /img/arrowDown.png HTTP/1.1 1-4142770/3335/11857_ 120.131639168014690.051.55256.29 10.188.17.161http/1.1eventboost.com:80HEAD /e/sport-e-tecnologia-per-vincere-l-uomo-non-basta/27804 H 1-4142770/3232/11851_ 120.0633067081360.047.96217.94 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3380/12128_ 120.11250156168890.055.11238.07 10.188.17.161http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/i18n.js HTTP/1.1 1-4142770/3242/11856_ 120.143817667839320.056.52264.35 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-4142770/3300/12133_ 120.03130106868254580.079.25292.40 10.188.17.244http/1.1eventboost.com:80GET /test/customers/ducati-fr/assegnaCampiShopify35128.jsp?idEv 1-4142770/3189/11679_ 120.112210102647600.052.53222.42 10.188.17.161http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-4142770/3183/11848_ 120.12220092152470.080.19271.39 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3305/11948_ 120.03169079550820.049.62192.40 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3374/12028_ 120.063339579341630.052.99186.62 10.188.17.161http/1.1eventboost.com:80GET /e/delta-virtual-pilot-recruiting-september/36542 HTTP/1.1 1-4142770/3349/11989_ 119.98160067307420.076.83249.33 10.188.18.17http/1.1eventboost.com:80GET /img/spritesIcons.png HTTP/1.1 1-4142770/3270/11836_ 120.13169090882250.054.14207.58 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3464/12229_ 120.13160055950060.075.63272.20 10.188.17.161http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3415/12075_ 119.9519130455857050.080.06271.56 10.188.18.17http/1.1eventboost.com:80GET /e/american-airlines-meet-amp-greet-lpa-2023/35773 HTTP/1.1 1-4142770/3356/11992_ 120.143817331925450.085.78268.92 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-4142770/3155/11897_ 120.12250079258880.044.67265.60 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3205/11871_ 120.08333103695700.072.32302.92 10.188.17.161http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-4142770/3259/11824_ 120.12158067874240.077.73284.14 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3214/11993_ 120.032201255858550.092.84284.60 10.188.19.232http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 1-4142770/3370/11969_ 120.14130067688600.087.76340.51 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3404/12088_ 120.00158068187070.084.88248.99 10.188.18.17http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 1-4142770/3274/11960_ 120.1410080172710.058.22240.91 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/3285/11761_ 120.122210103601330.0107.39371.82 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11ae80c149
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Monday, 28-Aug-2023 23:19:41 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 11 days 14 hours 1 minute 35 seconds Server load: 0.02 0.08 0.03 Total accesses: 469902 - Total Traffic: 9.7 GB - Total Duration: 224524276 CPU Usage: u93.51 s46.61 cu440.65 cs170.25 - .075% CPU load .469 requests/sec - 10.1 kB/second - 21.5 kB/request - 477.811 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 218527no2yes124011 418528no2yes025020 Sum204 149031 ..................................................___W__________ ___________........................._________________________... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/113. 0.009865161128540.00.001.21 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/137. 0.0098651616553740.00.002.00 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-0-0/0/142. 0.0098651610179680.00.001.38 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/123. 0.00986516468860.00.001.74 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/129. 0.00986516243570.00.001.18 10.188.18.216http/1.1eventboost.com:80POST /cometd/disconnect HTTP/1.1 0-0-0/0/122. 0.009865168563570.00.001.57 10.188.18.216http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-0-0/0/135. 0.009865161267070.00.004.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/126. 0.00986516241330.00.001.69 10.188.18.216http/1.1eventboost.com:80POST /cometd/ HTTP/1.1 0-0-0/0/124. 0.009865169712034380.00.001.87 10.188.18.216http/1.1eventboost.com:80POST /addUpdateScheduledCommunication.plp HTTP/1.1 0-0-0/0/133. 0.009865161042240.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/114. 0.00986516112041190.00.001.09 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?request.preventCache=1692269839981 HT 0-0-0/0/124. 0.009865161269670.00.001.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/125. 0.00986516081960.00.001.91 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/112. 0.009865161149920.00.000.83 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35971&request.preventCache=1 0-0-0/0/126. 0.00986516051710.00.001.49 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/127. 0.009865161382490.00.001.41 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/131. 0.009865161132080.00.001.35 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/109. 0.00986516040220.00.001.16 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/119. 0.00986516120009712035120.00.001.21 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/124. 0.009865161783820.00.002.88 10.188.18.216http/1.1eventboost.com:80POST /getScheduledCommunicationRecipientsNum.plp HTTP/1.1 0-0-0/0/135. 0.00986516058820.00.001.60 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/114. 0.009865161225990.00.001.05 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/103. 0.0098651610512046890.00.001.17 10.188.18.216http/1.1eventboost.com:80POST /getResocontoInvio.plp HTTP/1.1 0-0-0/0/134. 0.00986516063660.00.001.57 10.188.18.216http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/118. 0.00986516175050.00.002.41 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/174. 0.009864331286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.009864330129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.0098643310108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.00986433412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.0098643311106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.00986433088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.009864330114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.009864331112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.0098643313129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.00986433098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.00986433012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.009864331112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.00986433095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.00986433481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.0098643310122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.00986433075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.00986433120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.009864332562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.0098643322273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.009864331199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.009864331180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommuni
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e7446d05c
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Sunday, 27-Aug-2023 21:41:39 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 10 days 12 hours 23 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 393951 - Total Traffic: 8.2 GB - Total Duration: 214732653 CPU Usage: u24.52 s24.33 cu427.71 cs167.32 - .0709% CPU load .434 requests/sec - 9.4 kB/second - 21.7 kB/request - 545.075 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 014276no0yes025000 114277no0yes124000 Sum200 149000 _______________________________W__________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4142760/270/6770_ 11.2825039888250.01.76118.84 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/298/6706_ 11.2811027880670.02.18134.31 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/287/6787_ 11.26151016022380.03.50115.95 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/272/6621_ 11.2615115340000630.02.42129.75 10.188.18.17http/1.1eventboost.com:80GET /e/presentazione-manuel-vilas-121020/25056 HTTP/1.1 0-4142760/264/6728_ 11.3030028074690.03.5791.60 10.188.17.161http/1.1eventboost.com:80GET /e/tourism-talent-day-2022/30215/ HTTP/1.1 0-4142760/262/6695_ 11.29101039504140.02.79110.55 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/277/6864_ 11.2898016026200.02.39159.01 10.188.17.161http/1.1eventboost.com:80GET /e/visite-guidate-dicembre-image-capital/33490/en_GB/ HTTP/ 0-4142760/298/6735_ 11.29156132015388770.025.62136.89 10.188.17.244http/1.1eventboost.com:80GET /test/customers/ducati-fr/assegnaCampiShopify35128.jsp?idEv 0-4142760/281/6838_ 11.301028244120.02.78156.81 10.188.19.232http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-4142760/294/6745_ 11.299817016159900.02.36192.87 10.188.17.244http/1.1eventboost.com:80GET /test/customers/uniquo/assegnaCampi36132.jsp?=36132&=&=&=&= 0-4142760/263/6758_ 11.27101016309250.03.23156.37 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/281/6769_ 11.29115051969510.05.70133.19 10.188.19.232http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/275/6613_ 11.27129052752200.02.33173.83 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/267/6750_ 11.3071027562080.01.8091.14 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/287/6788_ 11.2999027821260.03.99112.48 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/287/6742_ 11.269053398180.02.98151.33 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/283/6650_ 11.2525063484950.03.34132.48 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/279/6778_ 11.2871027664030.024.39176.12 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/277/6821_ 11.309028505480.04.19136.56 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/277/6717_ 11.254190363661810.02.68114.14 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 0-4142760/276/6783_ 11.29129015823380.03.34133.61 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/291/6763_ 11.2799016486850.02.9291.38 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/274/6748_ 11.3041052095130.03.76162.73 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/288/6749_ 11.3011028227270.04.67130.12 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-4142760/292/6709_ 11.2411503537300.02.88111.13 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/379/8901_ 14.141410866478820.04.40209.14 10.188.18.17http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-4142770/384/9003_ 14.1269041579830.04.90174.88 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/385/9133_ 14.0715013554301370.08.18191.14 10.188.18.17http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-4142770/364/8978_ 14.0910610854086980.03.89211.72 10.188.18.17http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-4142770/368/9201_ 14.11150042600550.06.65219.80 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/353/8843_ 14.1521565104750.06.15176.04 10.188.18.17http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-4142771/375/9040W 14.130042465450.05.23196.44 10.188.19.232http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-4142770/373/9016_ 14.129053932020.03.21145.99 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/374/9028_ 14.08129077285740.05.78139.41 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/385/9025_ 14.1542553720580.026.43198.94 10.188.17.161http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-4142770/363/8929_ 14.1313411065329170.04.52157.96 10.188.18.17http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-4142770/373/9138_ 14.11152054316630.05.12201.69 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/361/9021_ 14.0915290654112060.06.70198.20 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/assegnaAbbinamentoAcc.jsp?idEv 1-4142770/370/9006_ 14.13131018047490.07.22190.35 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/388/9130_ 14.1439041750970.08.14229.07 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/375/9041_ 14.13106054258970.06.20236.80 10.188.17.161http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/376/8941_ 14.1239054130740.05.56211.96 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/359/9138_ 14.1212912730323170.06.48198.25 10.188.18.17http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-4142770/373/8972_ 14.0669153924140.06.69259.44 10.188.18.17http/1.1eventboost.com:80GET /js/built/nls/iscrizionefull_en-us.js HTTP/1.1 1-4142770/376/9060_ 14.150054436320.04.46168.57 10.188.18.17http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-4142770/373/9059_ 14.1269042678490.06.14188.83 10.188.18.17http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-4142770/369/8845_ 14.03131078051390.07.53271.97 10.188.18.17http/1.1eventboost.com:80GET /img/arrowDown.png HTTP/1.1 1-4142770/390/9004_ 14.13</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143ea562311b
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Saturday, 26-Aug-2023 20:32:38 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 9 days 11 hours 14 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 373152 - Total Traffic: 7.8 GB - Total Duration: 211964228 CPU Usage: u327.31 s126.76 cu101.39 cs42.29 - .0731% CPU load .456 requests/sec - 10.0 kB/second - 21.9 kB/request - 568.037 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01310no1yes124010 11311no0yes025000 Sum201 149010 ____________W_____________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-313100/5027/6424_ 187.6871139710810.073.23116.19 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/5005/6338_ 187.6731027736250.091.17131.81 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/4997/6416_ 187.693628115815720.089.23110.74 10.188.17.244http/1.1eventboost.com:80GET /test/customers/uniquo/assegnaCampi36132.jsp?=36132&=&=&=&= 0-313100/4860/6280_ 187.68712239815650.0107.18126.44 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 0-313100/5045/6389_ 187.693616927849370.066.9686.49 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-313100/4975/6359_ 187.66671339339090.090.62107.16 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/5093/6504_ 187.65718415797390.0134.23155.10 10.188.17.161http/1.1eventboost.com:80GET /e/american-airlines-meet-amp-greet-msp-mia/32444 HTTP/1.1 0-313100/4942/6356_ 187.69121315152910.072.10110.13 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/5096/6472_ 187.653612528064270.0135.35153.34 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 0-313100/5008/6377_ 187.666710415955720.0126.94188.92 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 0-313100/5095/6423_ 187.66710116028530.0111.14151.76 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 0-313100/4988/6415_ 187.6720051676490.084.26126.67 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313103/4885/6262W 187.620052541200.0128.53170.24 10.188.18.17http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-313100/5038/6413_ 187.6811100727273390.072.7088.63 10.188.17.244http/1.1eventboost.com:80GET /test/decodePersonAndBlackListAutomation.jsp HTTP/1.1 0-313100/5025/6430_ 187.6982127578750.088.24107.96 10.188.18.17http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-313100/5022/6377_ 187.62111153196010.0104.55147.15 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/4917/6293_ 187.613118763277730.090.76128.62 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-313100/5068/6411_ 187.68721127434580.085.34150.06 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/5031/6471_ 187.693028259020.091.89130.87 10.188.18.17http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-313100/4968/6372_ 187.66127063442960.090.64110.22 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/4979/6428_ 187.69162315569850.0108.87128.81 10.188.19.232http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-313100/5039/6392_ 187.691212316257930.069.4187.78 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 0-313100/4970/6400_ 187.6878051843150.0117.53157.92 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/4967/6386_ 187.6920027985480.0104.79123.37 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/4992/6348_ 187.667803356310.089.69107.43 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6618/8425_ 245.3080054043270.0170.31202.41 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6692/8524_ 245.2813885241264980.0116.65168.02 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 1-313110/6861/8654_ 245.314053762520.0107.50180.35 10.188.17.161http/1.1eventboost.com:80GET /about HTTP/1.1 1-313110/6692/8504_ 245.284810553800070.0151.90206.92 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-313110/6807/8708_ 245.2931042173060.0154.08211.67 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6621/8382_ 245.3168064690530.0140.96167.54 10.188.18.17http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6717/8556_ 245.2931042076500.0132.51188.48 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6715/8552_ 245.29110053664860.0106.54141.47 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6682/8555_ 245.29108076899880.0101.17132.27 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6711/8531_ 245.24108053364490.0134.20170.44 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6575/8446_ 245.261101464921500.0120.78151.68 10.188.17.161http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/6804/8652_ 245.226728953931330.0161.20193.34 10.188.17.244http/1.1eventboost.com:80GET /test/customers/chiomenti/assegnaCampi36108.jsp?idEventoSor 1-313110/6730/8568_ 245.2618053676370.0129.55167.01 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6684/8548_ 245.3148017620330.0129.78181.96 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6773/8629_ 245.248034041288620.0190.87220.16 10.188.19.232http/1.1eventboost.com:80GET /e/visite-guidate-aprile-mpg23/34854/en_GB HTTP/1.1 1-313110/6757/8572_ 245.313620153858050.0197.14227.65 10.188.17.244http/1.1eventboost.com:80GET /test/customers/checkScheduleScaduti.jsp?=&=&=&=&= HTTP/1.1 1-313110/6663/8469_ 245.3118053718910.0172.59205.73 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6877/8674_ 245.317210029875600.0111.79189.36 10.188.17.161http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36534 HTTP/1.1 1-313110/6734/8507_ 245.313620553404890.0196.05249.84 10.188.17.244http/1.1eventboost.com:80GET /test/customers/sculati/assegnaCampi36143.jsp?idEventoSorge 1-313110/6765/8590_ 245.2531054022580.0132.21161.86 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/6761/8589_ 245.28</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11b11fd38d
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Friday, 25-Aug-2023 12:30:23 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 8 days 3 hours 12 minutes 18 seconds Server load: 0.05 0.07 0.05 Total accesses: 327893 - Total Traffic: 7.0 GB - Total Duration: 161632792 CPU Usage: u285.95 s104.42 cu100.05 cs42.57 - .0758% CPU load .467 requests/sec - 10.4 kB/second - 22.2 kB/request - 492.944 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 26079no6yes223051 46080no0yes025000 Sum206 248051 ..................................................__W___________ ______W____........................._________________________... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/113. 0.006883581128540.00.001.21 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/137. 0.0068835816553740.00.002.00 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-0-0/0/142. 0.0068835810179680.00.001.38 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/123. 0.00688358468860.00.001.74 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/129. 0.00688358243570.00.001.18 10.188.18.216http/1.1eventboost.com:80POST /cometd/disconnect HTTP/1.1 0-0-0/0/122. 0.006883588563570.00.001.57 10.188.18.216http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-0-0/0/135. 0.006883581267070.00.004.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/126. 0.00688358241330.00.001.69 10.188.18.216http/1.1eventboost.com:80POST /cometd/ HTTP/1.1 0-0-0/0/124. 0.006883589712034380.00.001.87 10.188.18.216http/1.1eventboost.com:80POST /addUpdateScheduledCommunication.plp HTTP/1.1 0-0-0/0/133. 0.006883581042240.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/114. 0.00688358112041190.00.001.09 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?request.preventCache=1692269839981 HT 0-0-0/0/124. 0.006883581269670.00.001.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/125. 0.00688358081960.00.001.91 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/112. 0.006883581149920.00.000.83 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35971&request.preventCache=1 0-0-0/0/126. 0.00688358051710.00.001.49 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/127. 0.006883581382490.00.001.41 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/131. 0.006883581132080.00.001.35 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/109. 0.00688358040220.00.001.16 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/119. 0.00688358120009712035120.00.001.21 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/124. 0.006883581783820.00.002.88 10.188.18.216http/1.1eventboost.com:80POST /getScheduledCommunicationRecipientsNum.plp HTTP/1.1 0-0-0/0/135. 0.00688358058820.00.001.60 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/114. 0.006883581225990.00.001.05 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/103. 0.0068835810512046890.00.001.17 10.188.18.216http/1.1eventboost.com:80POST /getResocontoInvio.plp HTTP/1.1 0-0-0/0/134. 0.00688358063660.00.001.57 10.188.18.216http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/118. 0.00688358175050.00.002.41 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/174. 0.006882751286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.006882750129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.0068827510108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.00688275412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.0068827511106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.00688275088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.006882750114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.006882751112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.0068827513129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.00688275098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.00688275012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.006882751112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.00688275095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.00688275481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.0068827510122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.00688275075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.00688275120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.006882752562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.0068827522273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.006882751199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.006882751180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommuni
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d110a2a21c7
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 24-Aug-2023 11:12:14 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 7 days 1 hour 54 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 266826 - Total Traffic: 5.9 GB - Total Duration: 117613287 CPU Usage: u229.32 s81.74 cu100.05 cs42.57 - .0742% CPU load .436 requests/sec - 10.1 kB/second - 23.1 kB/request - 440.786 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 26079no1yes124001 46080no2yes124010 Sum203 248011 ..................................................______________ _W_________........................._________W_______________... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/113. 0.005972691128540.00.001.21 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/137. 0.0059726916553740.00.002.00 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-0-0/0/142. 0.0059726910179680.00.001.38 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/123. 0.00597269468860.00.001.74 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/129. 0.00597269243570.00.001.18 10.188.18.216http/1.1eventboost.com:80POST /cometd/disconnect HTTP/1.1 0-0-0/0/122. 0.005972698563570.00.001.57 10.188.18.216http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-0-0/0/135. 0.005972691267070.00.004.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/126. 0.00597269241330.00.001.69 10.188.18.216http/1.1eventboost.com:80POST /cometd/ HTTP/1.1 0-0-0/0/124. 0.005972699712034380.00.001.87 10.188.18.216http/1.1eventboost.com:80POST /addUpdateScheduledCommunication.plp HTTP/1.1 0-0-0/0/133. 0.005972691042240.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/114. 0.00597269112041190.00.001.09 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?request.preventCache=1692269839981 HT 0-0-0/0/124. 0.005972691269670.00.001.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/125. 0.00597269081960.00.001.91 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/112. 0.005972691149920.00.000.83 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35971&request.preventCache=1 0-0-0/0/126. 0.00597269051710.00.001.49 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/127. 0.005972691382490.00.001.41 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/131. 0.005972691132080.00.001.35 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/109. 0.00597269040220.00.001.16 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/119. 0.00597269120009712035120.00.001.21 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/124. 0.005972691783820.00.002.88 10.188.18.216http/1.1eventboost.com:80POST /getScheduledCommunicationRecipientsNum.plp HTTP/1.1 0-0-0/0/135. 0.00597269058820.00.001.60 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/114. 0.005972691225990.00.001.05 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/103. 0.0059726910512046890.00.001.17 10.188.18.216http/1.1eventboost.com:80POST /getResocontoInvio.plp HTTP/1.1 0-0-0/0/134. 0.00597269063660.00.001.57 10.188.18.216http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/118. 0.00597269175050.00.002.41 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/174. 0.005971861286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.005971860129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.0059718610108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.00597186412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.0059718611106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.00597186088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.005971860114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.005971861112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.0059718613129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.00597186098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.00597186012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.005971861112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.00597186095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.00597186481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.0059718610122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.00597186075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.00597186120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.005971862562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.0059718622273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.005971861199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.005971861180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunic
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e1b8fdcbf
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 23-Aug-2023 07:45:55 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 5 days 22 hours 27 minutes 58 seconds Server load: 0.03 0.02 0.00 Total accesses: 206050 - Total Traffic: 4.6 GB - Total Duration: 96446234 CPU Usage: u155.8 s58.42 cu101.39 cs42.29 - .0698% CPU load .402 requests/sec - 9.4 kB/second - 23.5 kB/request - 468.072 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01310no0yes124000 11311no0yes025000 Sum200 149000 _W________________________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-313100/2078/3475_ 87.200038341160.032.3775.33 10.188.17.107http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-313101/2114/3447W 87.180014465090.050.7291.36 10.188.19.40http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-313100/2106/3525_ 87.1957112343230.028.8650.37 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2133/3553_ 87.175233714571790.049.4368.69 10.188.19.40http/1.1eventboost.com:80GET /e/delta-virtual-pilot-recruiting-july/35785 HTTP/1.1 0-313100/2149/3493_ 87.1321114627610.030.6150.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2133/3517_ 87.19401927000.031.7648.30 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/2210/3621_ 87.186402543690.076.7497.61 10.188.17.107http/1.1eventboost.com:80GET /apple-touch-icon.png HTTP/1.1 0-313100/2103/3517_ 87.187201872520.030.6768.70 10.188.17.107http/1.1eventboost.com:80GET /apple-touch-icon-120x120.png HTTP/1.1 0-313100/2129/3505_ 87.16821414502050.053.8371.82 10.188.18.17http/1.1eventboost.com:80GET /js/built/iscrizionefull.js HTTP/1.1 0-313100/2116/3485_ 87.19202301130.024.5086.48 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/2138/3466_ 87.196302750730.031.1671.78 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/2100/3527_ 87.1582538512380.051.7594.15 10.188.18.17http/1.1eventboost.com:80GET /js/built/ebCommon.js HTTP/1.1 0-313100/2064/3441_ 87.191232834770.048.7090.42 10.188.18.17http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-313100/2126/3501_ 87.1872025963370.036.7352.67 10.188.17.107http/1.1eventboost.com:80GET /apple-touch-icon-120x120-precomposed.png HTTP/1.1 0-313100/2108/3513_ 87.1822178526225580.030.7850.49 10.188.17.244http/1.1eventboost.com:80GET /test/customers/ducati-fr/assegnaCampiShopify35127.jsp?idEv 0-313100/2127/3482_ 87.1964028023540.070.81113.40 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/2069/3445_ 87.19871126019680.029.3367.19 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2172/3515_ 87.19271114169290.050.13114.85 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2168/3608_ 87.20002689660.054.0393.01 10.188.17.107http/1.1eventboost.com:80GET /about HTTP/1.1 0-313100/2115/3519_ 87.19771126208710.052.9672.53 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2122/3571_ 87.200162296810.072.7392.66 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-313100/2179/3532_ 87.1822102833920.026.8945.26 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2114/3544_ 87.174013993950.055.9696.35 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-313100/2078/3497_ 87.18631114667140.027.5146.08 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 0-313100/2080/3436_ 87.135202105410.032.0049.74 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/2918/4725_ 113.696203929500.047.4879.58 10.188.17.107http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-313110/2913/4745_ 113.77531723152650.063.61114.99 10.188.17.244http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-313110/2947/4740_ 113.7741039650940.040.81113.66 10.188.18.17http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/2880/4692_ 113.7733027444220.051.72106.73 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/3030/4931_ 113.743314213660.076.71134.30 10.188.18.17http/1.1eventboost.com:80GET /js/built/nls/ebCommon_en-us.js HTTP/1.1 1-313110/2902/4663_ 113.7342038770970.043.1869.76 10.188.18.17http/1.1eventboost.com:80GET /img/arrowDown.png HTTP/1.1 1-313110/2967/4806_ 113.7441516102280.049.03104.99 10.188.18.17http/1.1eventboost.com:80GET /js/built/dojo.js HTTP/1.1 1-313110/2855/4692_ 113.74481039352120.042.6277.54 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2822/4695_ 113.7432162913370.042.6273.72 10.188.18.17http/1.1eventboost.com:80GET /js/built/nls/iscrizionefull_en-us.js HTTP/1.1 1-313110/2924/4744_ 113.5621027318560.075.52111.76 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2833/4704_ 113.779026984810.065.5396.43 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/2921/4769_ 113.6912039814290.076.54108.69 10.188.18.17http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-313110/2887/4725_ 113.7348015251930.071.53108.99 10.188.18.17http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-313110/2839/4703_ 113.772915325590.074.25126.42 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2893/4749_ 113.77371015026880.0112.64141.93 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2907/4722_ 113.6912103780380.066.1196.62 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2828/4634_ 113.5091139536380.094.02127.16 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/3017/4814_ 113.7734015703100.048.59126.17 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-313110/2949/4722_ 113.74621027327950.0115.09168.88 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2910/4735_ 113.7771127514370.068.7398.38 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36534&request.preventCache=1 1-313110/2933/4761_ 113.6834128352440.090.83123.57 10.188.18.17http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11b9de0828
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Monday, 21-Aug-2023 14:09:29 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 4 days 4 hours 51 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 121931 - Total Traffic: 2.7 GB - Total Duration: 50802444 CPU Usage: u44.38 s25.21 cu100.05 cs42.57 - .0584% CPU load .336 requests/sec - 7.8 kB/second - 23.1 kB/request - 416.649 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 26079no0yes124000 46080no1yes025010 Sum201 149010 .................................................._______W______ ___________........................._________________________... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/113. 0.003487041128540.00.001.21 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/137. 0.0034870416553740.00.002.00 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-0-0/0/142. 0.0034870410179680.00.001.38 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/123. 0.00348704468860.00.001.74 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/129. 0.00348704243570.00.001.18 10.188.18.216http/1.1eventboost.com:80POST /cometd/disconnect HTTP/1.1 0-0-0/0/122. 0.003487048563570.00.001.57 10.188.18.216http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-0-0/0/135. 0.003487041267070.00.004.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/126. 0.00348704241330.00.001.69 10.188.18.216http/1.1eventboost.com:80POST /cometd/ HTTP/1.1 0-0-0/0/124. 0.003487049712034380.00.001.87 10.188.18.216http/1.1eventboost.com:80POST /addUpdateScheduledCommunication.plp HTTP/1.1 0-0-0/0/133. 0.003487041042240.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/114. 0.00348704112041190.00.001.09 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?request.preventCache=1692269839981 HT 0-0-0/0/124. 0.003487041269670.00.001.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/125. 0.00348704081960.00.001.91 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/112. 0.003487041149920.00.000.83 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35971&request.preventCache=1 0-0-0/0/126. 0.00348704051710.00.001.49 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/127. 0.003487041382490.00.001.41 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/131. 0.003487041132080.00.001.35 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/109. 0.00348704040220.00.001.16 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/119. 0.00348704120009712035120.00.001.21 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/124. 0.003487041783820.00.002.88 10.188.18.216http/1.1eventboost.com:80POST /getScheduledCommunicationRecipientsNum.plp HTTP/1.1 0-0-0/0/135. 0.00348704058820.00.001.60 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/114. 0.003487041225990.00.001.05 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/103. 0.0034870410512046890.00.001.17 10.188.18.216http/1.1eventboost.com:80POST /getResocontoInvio.plp HTTP/1.1 0-0-0/0/134. 0.00348704063660.00.001.57 10.188.18.216http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/118. 0.00348704175050.00.002.41 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/174. 0.003486211286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.003486210129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.0034862110108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.00348621412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.0034862111106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.00348621088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.003486210114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.003486211112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.0034862113129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.00348621098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.00348621012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.003486211112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.00348621095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.00348621481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.0034862110122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.00348621075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.00348621120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.003486212562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.0034862122273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.003486211199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.003486211180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunicati
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11d02d7345
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Saturday, 19-Aug-2023 18:16:44 CEST Restart Time: Thursday, 17-Aug-2023 09:18:05 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 8 hours 58 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 79364 - Total Traffic: 1.8 GB - Total Duration: 41726844 CPU Usage: u87.57 s36.35 cu8.14 cs3.09 - .0659% CPU load .387 requests/sec - 9.3 kB/second - 24.1 kB/request - 525.765 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 23127no0yes025000 43211no0yes124000 Sum200 149000 ..................................................______________ ___________........................._________W_______________... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/113. 0.001907391128540.00.001.21 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/137. 0.0019073916553740.00.002.00 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 0-0-0/0/142. 0.0019073910179680.00.001.38 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/123. 0.00190739468860.00.001.74 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/129. 0.00190739243570.00.001.18 10.188.18.216http/1.1eventboost.com:80POST /cometd/disconnect HTTP/1.1 0-0-0/0/122. 0.001907398563570.00.001.57 10.188.18.216http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-0-0/0/135. 0.001907391267070.00.004.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/126. 0.00190739241330.00.001.69 10.188.18.216http/1.1eventboost.com:80POST /cometd/ HTTP/1.1 0-0-0/0/124. 0.001907399712034380.00.001.87 10.188.18.216http/1.1eventboost.com:80POST /addUpdateScheduledCommunication.plp HTTP/1.1 0-0-0/0/133. 0.001907391042240.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/114. 0.00190739112041190.00.001.09 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?request.preventCache=1692269839981 HT 0-0-0/0/124. 0.001907391269670.00.001.14 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/125. 0.00190739081960.00.001.91 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/112. 0.001907391149920.00.000.83 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35971&request.preventCache=1 0-0-0/0/126. 0.00190739051710.00.001.49 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/127. 0.001907391382490.00.001.41 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/131. 0.001907391132080.00.001.35 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 0-0-0/0/109. 0.00190739040220.00.001.16 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/119. 0.00190739120009712035120.00.001.21 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 0-0-0/0/124. 0.001907391783820.00.002.88 10.188.18.216http/1.1eventboost.com:80POST /getScheduledCommunicationRecipientsNum.plp HTTP/1.1 0-0-0/0/135. 0.00190739058820.00.001.60 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/114. 0.001907391225990.00.001.05 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 0-0-0/0/103. 0.0019073910512046890.00.001.17 10.188.18.216http/1.1eventboost.com:80POST /getResocontoInvio.plp HTTP/1.1 0-0-0/0/134. 0.00190739063660.00.001.57 10.188.18.216http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0-0/0/118. 0.00190739175050.00.002.41 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/174. 0.001906561286880.00.002.29 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/170. 0.001906560129040.00.004.09 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/167. 0.0019065610108330.00.001.42 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/143. 0.00190656412070250.00.001.14 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169226 1-0-0/0/170. 0.0019065611106550.00.002.68 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-0-0/0/175. 0.00190656088410.00.003.58 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 1-0-0/0/182. 0.001906560114130.00.001.42 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 1-0-0/0/157. 0.001906561112056190.00.002.05 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/153. 0.0019065613129410.00.003.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&scheduledCommunication 1-0-0/0/161. 0.00190656098710.00.001.56 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog.css HTTP/1.1 1-0-0/0/148. 0.00190656012090700.00.002.34 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/141. 0.001906561112040680.00.001.58 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/175. 0.00190656095960.00.003.03 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0-0/0/173. 0.00190656481430.00.001.42 10.188.18.216http/1.1eventboost.com:80POST /sendCommunicationEmailTest.plp HTTP/1.1 1-0-0/0/179. 0.0019065610122340.00.003.01 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication 1-0-0/0/176. 0.00190656075670.00.002.13 10.188.19.40http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 1-0-0/0/163. 0.00190656120009712106270.00.004.72 10.188.18.216http/1.1eventboost.com:80POST /cometd/connect HTTP/1.1 1-0-0/0/150. 0.001906562562460.00.001.99 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35971 HTTP/1.1 1-0-0/0/165. 0.0019065622273080.00.001.44 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/nascondiSessioniSoldout.jsp?id 1-0-0/0/180. 0.001906561199630.00.002.19 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36533&scheduledCommunication 1-0-0/0/173. 0.001906561180020.00.0025.57 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32497&scheduledCommunication
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e25750ca3
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Friday, 18-Aug-2023 16:52:17 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 7 hours 34 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 53627 - Total Traffic: 1.1 GB - Total Duration: 32286736 CPU Usage: u56 s21.27 cu7.1 cs2.75 - .0766% CPU load .472 requests/sec - 10.5 kB/second - 22.3 kB/request - 602.061 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029705no1yes124010 129707no2yes025020 Sum203 149030 ____W_____________________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2297050/821/900_ 32.2200929010.013.2814.30 10.188.19.40http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 0-2297050/811/896_ 32.225451303430.033.6034.59 10.188.19.40http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-2297050/868/949_ 32.22469736040.012.8814.64 10.188.19.40http/1.1eventboost.com:80GET /rest/restPersone/?idEvento=36201&gruppo=ISCRIZIONE&lang=1& 0-2297050/865/961_ 32.217111068300.011.7013.36 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297051/790/877W 32.220013175390.09.2310.32 10.188.19.40http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-2297050/846/940_ 32.20335808060.010.2111.81 10.188.19.40http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35765 HTTP/1.1 0-2297050/845/931_ 32.22701161630.011.5513.20 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-2297050/855/943_ 32.221510578220.031.6332.16 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297050/834/922_ 32.22501408200.011.6112.55 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-2297050/824/911_ 32.225111078330.09.9911.02 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297050/810/889_ 32.2120121488740.011.7212.37 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-2297050/857/951_ 32.217013181400.035.1335.86 10.188.17.244http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-2297050/839/935_ 32.221274886090.034.4335.49 10.188.19.40http/1.1eventboost.com:80GET /rest/restPersone/?idEvento=36201&gruppo=ISCRIZIONE&lang=1& 0-2297050/834/919_ 32.222510681340.010.1710.84 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297050/855/940_ 32.22810924090.013.2014.16 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36132&request.preventCache=1 0-2297050/810/899_ 32.2131213102100.012.7435.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=35765&request.preventCache=1 0-2297050/830/917_ 32.22126611630.09.5633.21 10.188.19.40http/1.1eventboost.com:80POST /getContatoriFascia.plp HTTP/1.1 0-2297050/771/860_ 32.1951012950430.09.8611.27 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297050/870/953_ 32.225101172730.08.919.87 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297050/830/920_ 32.22124812883450.013.4114.67 10.188.19.40http/1.1eventboost.com:80POST /getEventoPersonaFields.plp HTTP/1.1 0-2297050/876/968_ 32.22461145780.011.8814.77 10.188.19.40http/1.1eventboost.com:80POST /getContatoriFascia.plp HTTP/1.1 0-2297050/798/883_ 32.21710839680.08.8510.97 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36132&request.preventCache=1 0-2297050/860/946_ 32.21201012820370.012.4135.84 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-2297050/885/967_ 32.225171364750.013.1613.72 10.188.19.40http/1.1eventboost.com:80POST /registerCheckinPersona.plp HTTP/1.1 0-2297050/828/922_ 32.221510710180.011.4412.42 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-2297070/1048/1204_ 42.053101584270.018.2319.95 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-2297070/1076/1238_ 42.0528111064650.014.9617.08 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 1-2297070/1049/1197_ 42.05281125494400.058.9361.17 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36132&request.preventCache=1 1-2297070/1086/1214_ 42.05181013403710.041.3043.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 1-2297070/1123/1280_ 42.053101208570.019.5421.49 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36132&request.preventCache=1 1-2297070/1037/1191_ 42.050024948990.014.4917.81 10.188.17.107http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 1-2297070/1083/1234_ 42.0518111573230.040.4742.59 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36132&request.preventCache=1 1-2297070/1065/1228_ 42.0437713439910.018.0721.08 10.188.19.40http/1.1eventboost.com:80POST /getContatoriFascia.plp HTTP/1.1 1-2297070/1097/1249_ 42.042335894930.019.7022.89 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 1-2297070/1066/1212_ 42.0413101108120.019.5921.57 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36132&request.preventCache=1 1-2297070/1066/1245_ 42.05101038950.017.5819.28 10.188.17.107http/1.1eventboost.com:80GET /version HTTP/1.1 1-2297070/1082/1232_ 42.0531341556270.017.1219.80 10.188.19.40http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 1-2297070/1070/1216_ 42.052801136830.020.3822.41 10.188.19.40http/1.1eventboost.com:80GET /js/deploy/dijit/themes/tundra/images/buttonActive.png HTTP 1-2297070/1076/1228_ 42.053211145450.037.6738.96 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-2297070/1074/1230_ 42.042313924080.017.3719.58 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 1-2297070/1064/1217_ 42.058101778920.018.6220.71 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 1-2297070/1030/1184_ 42.05382813386850.017.7920.96 10.188.18.216http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=35720 HTTP/1.1 1-2297070/1056/1211_ 42.0440013361180.040.3442.23 10.188.18.145http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-2297070/1049/1179_ 42.04331125258850.017.5919.80 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-2297070/1046/1201_ 42.04331125428690.014.9017.76 10.188.19.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143eff966988
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 17-Aug-2023 12:39:26 CEST Restart Time: Thursday, 17-Aug-2023 09:17:56 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 21 minutes 29 seconds Server load: 0.10 0.04 0.01 Total accesses: 5407 - Total Traffic: 104.7 MB - Total Duration: 2716725 CPU Usage: u6.56 s2.42 cu0 cs0 - .0743% CPU load .447 requests/sec - 8.9 kB/second - 19.8 kB/request - 502.446 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017034no0yes124000 117036no0yes025000 Sum200 149000 _W________________________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0170340/70/70_ 2.9628035410.01.001.00 10.188.17.107http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 0-0170343/74/74W 3.0600105990.00.940.94 10.188.18.216http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-0170340/73/73_ 3.0623130260.01.011.01 10.188.18.216http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 0-0170340/86/86_ 3.04261269210.01.561.56 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-0170340/78/78_ 3.0416034410.00.840.84 10.188.18.216http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 0-0170340/85/85_ 3.0628062330.01.571.57 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 0-0170340/73/73_ 3.0416028910.01.451.45 10.188.18.216http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 0-0170340/80/80_ 3.0428028860.00.510.51 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0170340/80/80_ 3.061111103970.00.890.89 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-0170340/78/78_ 3.04213333150.00.990.99 10.188.18.216http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 0-0170340/70/70_ 3.062809940.00.590.59 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0170340/84/84_ 3.06271523810.00.680.68 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 0-0170340/87/87_ 3.0611193290.00.960.96 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-0170340/76/76_ 3.06123120890.00.600.60 10.188.18.216http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 0-0170340/76/76_ 3.056073430.00.910.91 10.188.18.216http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 0-0170340/76/76_ 3.06261437020.00.600.60 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 0-0170340/78/78_ 3.06223157780.01.371.37 10.188.18.216http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 0-0170340/79/79_ 2.98271161120.01.371.37 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-0170340/75/75_ 3.02212636550.00.920.92 10.188.17.107http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 0-0170340/80/80_ 3.04263035300.01.121.12 10.188.18.216http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34434 HTTP/1.1 0-0170340/81/81_ 3.04271177020.01.781.78 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-0170340/76/76_ 3.0628058870.02.082.08 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-0170340/74/74_ 3.066060400.023.3223.32 10.188.18.216http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 0-0170340/75/75_ 3.06211132910.00.550.55 10.188.18.216http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34434&request.preventCache=1 0-0170340/83/83_ 3.06281424010.00.940.94 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/141/141_ 5.5726072440.01.671.67 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 1-0170360/146/146_ 5.579054650.02.052.05 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-0170360/135/135_ 5.5728088400.02.162.16 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 1-0170360/115/115_ 5.57221812052550.02.132.13 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/139/139_ 5.580069250.01.821.82 10.188.17.107http/1.1eventboost.com:80GET /version HTTP/1.1 1-0170360/139/139_ 5.57291561580.03.133.13 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/137/137_ 5.57271465400.01.961.96 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/151/151_ 5.57242187290.02.762.76 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/138/138_ 5.5729075830.02.492.49 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 1-0170360/133/133_ 5.5728061010.01.811.81 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 1-0170360/166/166_ 5.5729066620.01.671.67 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 1-0170360/137/137_ 5.572217100190.02.522.52 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/134/134_ 5.5811950370.01.961.96 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-0170360/136/136_ 5.57291448260.01.191.19 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/138/138_ 5.57272994980.01.941.94 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/138/138_ 5.5726067820.01.991.99 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259/ HTTP/1.1 1-0170360/140/140_ 5.5800156440.02.992.99 10.188.18.216http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-0170360/143/143_ 5.57291466790.01.861.86 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/116/116_ 5.57281412083970.01.961.96 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/140/140_ 5.5791487020.02.282.28 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/131/131_ 5.57291557520.02.572.57 10.188.19.40http/1.1eventboost.com:80GET /e/asia-clean-energy-forum-2022/31259 HTTP/1.1 1-0170360/135/135_ 5.580097050.02.542.54 10.188.19.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e52ce291b
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 16-Aug-2023 15:12:58 CEST Restart Time: Thursday, 13-Apr-2023 09:49:07 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 125 days 5 hours 23 minutes 51 seconds Server load: 0.00 0.01 0.00 Total accesses: 8964665 - Total Traffic: 302.5 GB - Total Duration: 6403187376 CPU Usage: u205.41 s218.43 cu11551.4 cs3188.92 - .14% CPU load .829 requests/sec - 29.3 kB/second - 35.4 kB/request - 714.27 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017723no1yes124010 117724no1yes025010 Sum202 149020 _______________W__________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22177230/1827/154024_ 77.173001053733680.030.825135.70 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1826/154175_ 77.18001034229330.0101.995688.72 10.188.18.216http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 0-22177230/1838/154067_ 77.1874984239360.034.105880.41 10.188.17.150http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169219 0-22177230/1874/153866_ 77.152201078378430.057.865718.09 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 0-22177230/1798/153972_ 77.154210949177440.054.645578.54 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1882/153335_ 77.15201162368010.033.885298.96 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1845/153619_ 77.183181076008040.056.735383.45 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 0-22177230/1869/154341_ 77.152816879257770.039.585068.95 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 0-22177230/1864/152634_ 77.138111214707960.028.855469.35 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 0-22177230/1859/152430_ 77.1736101092519830.056.675587.38 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1906/153628_ 77.18001027391400.074.565532.63 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1848/155014_ 77.182610863043420.055.945176.26 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1818/153914_ 77.181610956762750.031.235044.95 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1870/153905_ 77.1518101091770880.033.465408.34 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1839/152511_ 77.172841187025130.029.434994.74 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169219 0-22177231/1867/153944W 77.1700977110370.055.626117.75 10.188.19.40http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-22177230/1856/154192_ 77.18611878577120.033.656003.56 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1898/153325_ 77.1823171195592140.036.615598.70 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 0-22177230/1892/153681_ 77.1800965953730.058.005491.53 10.188.17.107http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 0-22177230/1850/153129_ 77.150111141046080.034.205225.82 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1847/153695_ 77.1733151076207140.031.585580.51 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 0-22177230/1866/152759_ 77.1813161215212960.052.985460.38 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 0-22177230/1835/153691_ 77.09181191020073160.056.575450.04 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/sendEmailsDopoXOre.jsp?idEvent 0-22177230/1757/153334_ 77.1530111087548420.030.805295.66 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 0-22177230/1825/153243_ 77.148101083287210.056.085437.25 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 1-22177240/1347/175290_ 62.6827191226210990.023.045897.33 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 1-22177240/1369/175128_ 62.6812121147533420.019.266070.62 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-22177240/1346/173330_ 62.693541369217220.018.935777.61 10.188.18.216http/1.1eventboost.com:80GET /e/one-and-only-thai-full/36321 HTTP/1.1 1-22177240/1366/176156_ 62.6956111178486670.017.195667.60 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 1-22177240/1371/176003_ 62.656401161021740.022.276065.76 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1353/174579_ 62.6946111354474140.015.845844.27 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 1-22177240/1345/174577_ 62.696401250093080.017.236165.43 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1362/175523_ 62.6935111154440530.063.035652.76 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-22177240/1399/174030_ 62.69941227775540.016.455701.73 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169219 1-22177240/1367/175711_ 62.691201122997240.065.456042.22 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1371/173147_ 62.68201370334030.062.835942.60 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1388/174585_ 62.6648981396612390.019.496159.08 10.188.19.40http/1.1eventboost.com:80HEAD /e/il-digitale-nella-pandemia-le-tecnologie-guidano-le-sce 1-22177240/1331/173394_ 62.6648111492036220.017.605997.08 10.188.17.107http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36194&request.preventCache=1 1-22177240/1363/174390_ 62.6138111229730800.041.075796.40 10.188.19.40http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=36201&request.preventCache=1 1-22177240/1353/173356_ 62.693241398478850.018.125720.63 10.188.18.49http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=169219 1-22177240/1389/174101_ 62.683801502084720.022.836204.85 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1361/174076_ 62.6953201425861340.021.405794.22 10.188.17.107http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=36194 HTTP/1.1 1-22177240/1321/175224_ 62.69001289154470.017.905670.75 10.188.17.107http/1.1eventboost.com:80GET /version HTTP/1.1 1-22177240/1369/174210_ 62.69201305231680.043.85
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d1100ea3df2
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 16-Aug-2023 03:17:00 CEST Restart Time: Thursday, 13-Apr-2023 09:49:32 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 124 days 17 hours 27 minutes 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 8558044 - Total Traffic: 302.1 GB - Total Duration: 6452518219 CPU Usage: u199.8 s243.18 cu13742.1 cs3743.78 - .166% CPU load .794 requests/sec - 29.4 kB/second - 37.0 kB/request - 753.971 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 025717no0yes025000 125718no3yes124030 Sum203 149030 _____________________________________W____________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25257170/1409/152757_ 61.0312601180773150.022.315508.83 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1461/152947_ 61.094701185680790.052.115406.59 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1463/153177_ 61.094131137598310.031.235405.08 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-25257170/1367/152090_ 61.07381831268262330.048.615620.68 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/sendEmailsDopoXOre.jsp?idEvent 0-25257170/1425/153893_ 61.09416987477760.073.075777.81 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-25257170/1394/153731_ 61.039601174691850.023.835009.43 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1435/153568_ 61.09170970999930.025.845265.25 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1436/153239_ 61.09901055384830.024.235814.33 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1433/152891_ 61.06901171330710.022.465837.85 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1421/153383_ 61.06601154352050.021.395601.61 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1398/153597_ 61.0943211050838640.075.855870.85 10.188.17.107http/1.1eventboost.com:80GET /e/digital-manufacturing-1-edizione-2022/30669 HTTP/1.1 0-25257170/1465/153571_ 61.09001059013250.024.085652.32 10.188.17.107http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-25257170/1411/152811_ 61.089601143978650.023.105294.94 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1426/152885_ 61.097701074836450.048.295185.61 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1471/152962_ 61.096601182198020.068.875942.77 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1399/153267_ 61.093601187623100.049.745780.64 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1424/153365_ 61.09601075554840.028.895815.56 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1448/153573_ 60.993601032143670.025.515877.25 10.188.18.216http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 0-25257170/1375/152759_ 61.091131164477190.029.045353.07 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-25257170/1405/152373_ 61.07386071206462950.035.865536.91 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/assegnaAbbinamentoAcc.jsp?idEv 0-25257170/1425/154422_ 61.03470922232780.023.096118.52 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1418/153645_ 61.0920940388820.047.965490.42 10.188.17.107http/1.1eventboost.com:80GET /about HTTP/1.1 0-25257170/1417/153174_ 61.036601229699540.027.665480.50 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-25257170/1480/152922_ 61.0777891023655230.049.485654.77 10.188.17.107http/1.1eventboost.com:80GET /e/invito-in-boutique/20416 HTTP/1.1 0-25257170/1409/152114_ 61.041701113596600.021.545746.68 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-25257180/997/153000_ 47.17201449448810.032.965411.50 10.188.18.216http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 1-25257180/1024/154729_ 47.17001118054250.014.765964.46 10.188.19.40http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-25257180/1029/153917_ 47.173191369935410.019.785977.57 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/932/153690_ 47.170171233011160.013.685719.61 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/980/154840_ 47.17001074458830.015.575971.01 10.188.18.216http/1.1eventboost.com:80GET /_all_dbs HTTP/1.1 1-25257180/1000/153983_ 47.174141161786510.014.946242.00 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/958/154540_ 47.172141164677910.014.375823.95 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/991/154707_ 47.171141127993190.054.505905.58 10.188.19.40http/1.1eventboost.com:80HEAD //e/xathonrsvp/28803 HTTP/1.1 1-25257180/993/154296_ 47.172121150058520.014.735792.17 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/979/154478_ 47.17201278624200.013.355959.94 10.188.19.40http/1.1eventboost.com:80GET /version HTTP/1.1 1-25257180/975/153722_ 47.174141204078110.014.055677.02 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/972/153677_ 47.171121237256310.014.415502.97 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-252571811/969/153621W 47.14001299877520.012.425730.76 10.188.19.40http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-25257180/956/153949_ 47.18001248407430.012.155948.30 10.188.18.216http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 1-25257180/979/154419_ 47.17101294407610.012.615509.13 10.188.19.40http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 1-25257180/1004/154511_ 47.175201201052270.013.295790.38 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/1001/153407_ 47.17101318281580.015.415570.03 10.188.18.216http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-25257180/998/155029_ 47.17101101710560.013.455285.36 10.188.18.216http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 1-25257180/1019/155286_ 47.17001102883320.015.915724.15 10.188.18.216http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-25257180/970/153894_ 47.17101330275310.013.235966.65 10.188.19.40http/1.1eventboost.com:80GET /about HTTP/1.1 1-25257180/994/154780_ 47.174151053713390.014.255844.65 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-25257180/971/154054_ 47.18001247234630.012.735733.05 10.188.19.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e71fe3e08
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 16-Aug-2023 03:17:00 CEST Restart Time: Thursday, 13-Apr-2023 09:49:07 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 124 days 17 hours 27 minutes 52 seconds Server load: 0.02 0.01 0.00 Total accesses: 8951234 - Total Traffic: 302.2 GB - Total Duration: 6399683325 CPU Usage: u190.38 s210.9 cu11551.4 cs3188.92 - .141% CPU load .831 requests/sec - 29.4 kB/second - 35.4 kB/request - 714.95 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017723no0yes124000 117724no0yes025000 Sum200 149000 ____________W_____________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22177230/1539/153736_ 65.094661053472960.025.675130.55 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1511/153860_ 65.09101033961530.074.315661.04 10.188.19.40http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 0-22177230/1546/153775_ 65.09150972027460.029.695876.00 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1564/153556_ 64.962511078083790.030.655690.88 10.188.17.107http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-22177230/1492/153666_ 64.9650948791130.049.365573.26 10.188.17.107http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Social/ShareWidget.js HTTP/1.1 0-22177230/1578/153031_ 65.092501162111400.028.665293.74 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1551/153325_ 65.093461075778510.030.275357.00 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1585/154057_ 65.0910878857910.034.485063.85 10.188.19.40http/1.1eventboost.com:80GET /version HTTP/1.1 0-22177230/1574/152344_ 65.093471214537550.025.455465.94 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1558/152129_ 65.044301092207380.029.135559.85 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1586/153308_ 65.093521027169610.070.425528.49 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1560/154726_ 65.0930158862801950.051.955172.27 10.188.17.107http/1.1eventboost.com:80GET /e/team-matimex/3140/en_US HTTP/1.1 0-22177239/1515/153611W 64.9900956493580.026.825040.54 10.188.19.40http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-22177230/1561/153596_ 65.09501091344570.028.775403.66 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1534/152206_ 65.04371441186784250.024.934990.24 10.188.19.40http/1.1eventboost.com:80GET /e/presentations-on-the-work-of-the-court-2023-copy/35894/f 0-22177230/1561/153638_ 65.09452976905850.049.076111.20 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1555/153891_ 65.03431811878388230.030.566000.46 10.188.17.150http/1.1eventboost.com:80GET /test/customers/ducati-fr/assegnaCampiShopify35127.jsp?idEv 0-22177230/1595/153022_ 65.09101195339930.031.945594.03 10.188.17.107http/1.1eventboost.com:80GET /version HTTP/1.1 0-22177230/1589/153378_ 65.094252965692880.052.845486.36 10.188.18.216http/1.1eventboost.com:80GET /e/delta-virtual-pilot-recruiting-august/36181?fbclid=IwAR0 0-22177230/1556/152835_ 65.09001140881620.031.105222.72 10.188.19.40http/1.1eventboost.com:80GET /about HTTP/1.1 0-22177230/1535/153383_ 65.09001075978260.028.045576.96 10.188.17.107http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-22177230/1586/152479_ 64.983701214862810.049.575456.97 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1531/153387_ 65.10001019522810.050.295443.75 10.188.17.107http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-22177230/1478/153055_ 65.091461087347820.026.865291.71 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1541/152959_ 65.032501083111400.052.585433.75 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1109/175052_ 53.2710001226080830.021.005895.29 10.188.17.107http/1.1eventboost.com:80GET /.git/config HTTP/1.1 1-22177240/1147/174906_ 53.30001147322980.015.786067.13 10.188.18.216http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-22177240/1099/173083_ 53.30101369038950.015.265773.94 10.188.18.216http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 1-22177240/1118/175908_ 53.24959291178248680.014.675665.08 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 1-22177240/1129/175761_ 53.30001160866300.019.796063.28 10.188.18.216http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-22177240/1099/174325_ 53.259501354308650.013.125841.55 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1115/174347_ 53.26701249981220.014.646162.83 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1146/175307_ 53.204701154229720.059.695649.42 10.188.17.107http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-22177240/1152/173783_ 53.302471227641570.014.515699.79 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-22177240/1139/175483_ 53.241701110810250.062.436039.20 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1137/172913_ 53.30001370149170.058.705938.47 10.188.18.216http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-22177240/1142/174339_ 53.283501396500270.016.986156.58 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1094/173157_ 53.29801491838450.015.555995.04 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1128/174155_ 53.30101229613810.038.855794.18 10.188.18.216http/1.1eventboost.com:80GET /about HTTP/1.1 1-22177240/1118/173121_ 53.281701398304480.015.715718.22 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1147/173859_ 53.24701501881590.019.376201.39 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1136/173851_ 53.284701425685300.018.535791.35 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1098/175001_ 53.29201288983090.014.435667.29 10.188.18.216http/1.1eventboost.com:80GET /version HTTP/1.1 1-22177240/1124/173965_ 53.294681305040670.040.266315.30 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-22177240/1109/175085_ 53.29122111200318940.018.046145.03 10.188.18.216http/1.1eventboost.com:80GET /e/%20innovators-week-copenhagen-chapter%20/35094 HTTP/1.1 1-22177240/1121/174124_ 53.30011347959140.018.636001.73 10.188.18.216http/1.1eventboost.com:80GET /login.action HTTP/1.1 1-22177240/1167/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e88ff5082
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 16-Aug-2023 03:17:00 CEST Restart Time: Thursday, 13-Apr-2023 09:49:07 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 124 days 17 hours 27 minutes 52 seconds Server load: 0.02 0.01 0.00 Total accesses: 8951235 - Total Traffic: 302.2 GB - Total Duration: 6399683326 CPU Usage: u190.38 s210.9 cu11551.4 cs3188.92 - .141% CPU load .831 requests/sec - 29.4 kB/second - 35.4 kB/request - 714.95 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017723no0yes124000 117724no0yes025000 Sum200 149000 _________W________________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22177230/1539/153736_ 65.094661053472960.025.675130.55 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1511/153860_ 65.09101033961530.074.315661.04 10.188.19.40http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 0-22177230/1546/153775_ 65.09150972027460.029.695876.00 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1564/153556_ 64.962611078083790.030.655690.88 10.188.17.107http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-22177230/1492/153666_ 64.9650948791130.049.365573.26 10.188.17.107http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Social/ShareWidget.js HTTP/1.1 0-22177230/1578/153031_ 65.092501162111400.028.665293.74 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1551/153325_ 65.093461075778510.030.275357.00 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1585/154057_ 65.0910878857910.034.485063.85 10.188.19.40http/1.1eventboost.com:80GET /version HTTP/1.1 0-22177230/1574/152344_ 65.093471214537550.025.455465.94 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177231/1558/152129W 65.04001092207380.029.135559.85 10.188.18.216http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-22177230/1586/153308_ 65.093521027169610.070.425528.49 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1560/154726_ 65.0931158862801950.051.955172.27 10.188.17.107http/1.1eventboost.com:80GET /e/team-matimex/3140/en_US HTTP/1.1 0-22177230/1516/153612_ 65.1000956493590.026.865040.58 10.188.19.40http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-22177230/1561/153596_ 65.09501091344570.028.775403.66 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1534/152206_ 65.04371441186784250.024.934990.24 10.188.19.40http/1.1eventboost.com:80GET /e/presentations-on-the-work-of-the-court-2023-copy/35894/f 0-22177230/1561/153638_ 65.09452976905850.049.076111.20 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1555/153891_ 65.03431811878388230.030.566000.46 10.188.17.150http/1.1eventboost.com:80GET /test/customers/ducati-fr/assegnaCampiShopify35127.jsp?idEv 0-22177230/1595/153022_ 65.09101195339930.031.945594.03 10.188.17.107http/1.1eventboost.com:80GET /version HTTP/1.1 0-22177230/1589/153378_ 65.094252965692880.052.845486.36 10.188.18.216http/1.1eventboost.com:80GET /e/delta-virtual-pilot-recruiting-august/36181?fbclid=IwAR0 0-22177230/1556/152835_ 65.09001140881620.031.105222.72 10.188.19.40http/1.1eventboost.com:80GET /about HTTP/1.1 0-22177230/1535/153383_ 65.09001075978260.028.045576.96 10.188.17.107http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-22177230/1586/152479_ 64.983701214862810.049.575456.97 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1531/153387_ 65.10001019522810.050.295443.75 10.188.17.107http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-22177230/1478/153055_ 65.091461087347820.026.865291.71 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1541/152959_ 65.032601083111400.052.585433.75 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1109/175052_ 53.2710001226080830.021.005895.29 10.188.17.107http/1.1eventboost.com:80GET /.git/config HTTP/1.1 1-22177240/1147/174906_ 53.30001147322980.015.786067.13 10.188.18.216http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-22177240/1099/173083_ 53.30101369038950.015.265773.94 10.188.18.216http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 1-22177240/1118/175908_ 53.24959291178248680.014.675665.08 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 1-22177240/1129/175761_ 53.30001160866300.019.796063.28 10.188.18.216http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-22177240/1099/174325_ 53.259501354308650.013.125841.55 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1115/174347_ 53.26701249981220.014.646162.83 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1146/175307_ 53.204701154229720.059.695649.42 10.188.17.107http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-22177240/1152/173783_ 53.302471227641570.014.515699.79 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-22177240/1139/175483_ 53.241701110810250.062.436039.20 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1137/172913_ 53.30001370149170.058.705938.47 10.188.18.216http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-22177240/1142/174339_ 53.283501396500270.016.986156.58 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1094/173157_ 53.29801491838450.015.555995.04 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1128/174155_ 53.30101229613810.038.855794.18 10.188.18.216http/1.1eventboost.com:80GET /about HTTP/1.1 1-22177240/1118/173121_ 53.281701398304480.015.715718.22 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1147/173859_ 53.24701501881590.019.376201.39 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1136/173851_ 53.284701425685300.018.535791.35 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1098/175001_ 53.29201288983090.014.435667.29 10.188.18.216http/1.1eventboost.com:80GET /version HTTP/1.1 1-22177240/1124/173965_ 53.294681305040670.040.266315.30 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-22177240/1109/175085_ 53.29122111200318940.018.046145.03 10.188.18.216http/1.1eventboost.com:80GET /e/%20innovators-week-copenhagen-chapter%20/35094 HTTP/1.1 1-22177240/1121/174124_ 53.30011347959140.018.636001.73 10.188.18.216http/1.1eventboost.com:80GET /login.action HTTP/1.1 1-22177240/1167
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e4736b8da
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Wednesday, 16-Aug-2023 03:16:59 CEST Restart Time: Thursday, 13-Apr-2023 09:49:07 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 124 days 17 hours 27 minutes 51 seconds Server load: 0.02 0.01 0.00 Total accesses: 8951227 - Total Traffic: 302.2 GB - Total Duration: 6399683323 CPU Usage: u190.38 s210.89 cu11551.4 cs3188.92 - .141% CPU load .831 requests/sec - 29.4 kB/second - 35.4 kB/request - 714.95 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017723no0yes025000 117724no0yes124000 Sum200 149000 __________________________W_______________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22177230/1539/153736_ 65.093661053472960.025.675130.55 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1511/153860_ 65.09001033961530.074.315661.04 10.188.19.40http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 0-22177230/1546/153775_ 65.09050972027460.029.695876.00 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1564/153556_ 64.962511078083790.030.655690.88 10.188.17.107http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-22177230/1492/153666_ 64.9640948791130.049.365573.26 10.188.17.107http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Social/ShareWidget.js HTTP/1.1 0-22177230/1578/153031_ 65.091501162111400.028.665293.74 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1551/153325_ 65.092461075778510.030.275357.00 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1585/154057_ 65.0900878857910.034.485063.85 10.188.19.40http/1.1eventboost.com:80GET /version HTTP/1.1 0-22177230/1574/152344_ 65.092471214537550.025.455465.94 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1558/152129_ 65.044201092207380.029.135559.85 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1586/153308_ 65.092521027169610.070.425528.49 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1560/154726_ 65.0930158862801950.051.955172.27 10.188.17.107http/1.1eventboost.com:80GET /e/team-matimex/3140/en_US HTTP/1.1 0-22177230/1515/153611_ 64.99460956493580.026.825040.54 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1561/153596_ 65.09401091344570.028.775403.66 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1534/152206_ 65.04361441186784250.024.934990.24 10.188.19.40http/1.1eventboost.com:80GET /e/presentations-on-the-work-of-the-court-2023-copy/35894/f 0-22177230/1561/153638_ 65.09352976905850.049.076111.20 10.188.19.40http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1555/153891_ 65.03421811878388230.030.566000.46 10.188.17.150http/1.1eventboost.com:80GET /test/customers/ducati-fr/assegnaCampiShopify35127.jsp?idEv 0-22177230/1595/153022_ 65.09001195339930.031.945594.03 10.188.17.107http/1.1eventboost.com:80GET /version HTTP/1.1 0-22177230/1589/153378_ 65.094152965692880.052.845486.36 10.188.18.216http/1.1eventboost.com:80GET /e/delta-virtual-pilot-recruiting-august/36181?fbclid=IwAR0 0-22177230/1555/152834_ 64.994601140881620.031.105222.72 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1534/153382_ 65.034601075978260.028.035576.96 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1586/152479_ 64.983601214862810.049.575456.97 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1530/153386_ 65.044601019522810.050.295443.75 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-22177230/1478/153055_ 65.090461087347820.026.865291.71 10.188.17.107http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-22177230/1541/152959_ 65.032501083111400.052.585433.75 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1109/175052_ 53.279901226080830.021.005895.29 10.188.17.107http/1.1eventboost.com:80GET /.git/config HTTP/1.1 1-22177248/1146/174905W 53.23001147322980.015.746067.09 10.188.18.216http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-22177240/1099/173083_ 53.30001369038950.015.265773.94 10.188.18.216http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 1-22177240/1118/175908_ 53.24949291178248680.014.675665.08 10.188.17.150http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 1-22177240/1128/175760_ 53.2510601160866300.019.796063.28 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1099/174325_ 53.259401354308650.013.125841.55 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1115/174347_ 53.26601249981220.014.646162.83 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1146/175307_ 53.204601154229720.059.695649.42 10.188.17.107http/1.1eventboost.com:80GET /js/config.js HTTP/1.1 1-22177240/1152/173783_ 53.301471227641570.014.515699.79 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-22177240/1139/175483_ 53.241601110810250.062.436039.20 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1136/172912_ 53.2710601370149170.058.705938.47 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1142/174339_ 53.283401396500270.016.986156.58 10.188.17.150http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1094/173157_ 53.29701491838450.015.555995.04 10.188.19.40http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1128/174155_ 53.30001229613810.038.855794.18 10.188.18.216http/1.1eventboost.com:80GET /about HTTP/1.1 1-22177240/1118/173121_ 53.281601398304480.015.715718.22 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1147/173859_ 53.24601501881590.019.376201.39 10.188.17.107http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1136/173851_ 53.284601425685300.018.535791.35 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1098/175001_ 53.29101288983090.014.435667.29 10.188.18.216http/1.1eventboost.com:80GET /version HTTP/1.1 1-22177240/1124/173965_ 53.293681305040670.040.266315.30 10.188.18.216http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-22177240/1109/175085_ 53.29112111200318940.018.046145.03 10.188.18.216http/1.1eventboost.com:80GET /e/%20innovators-week-copenhagen-chapter%20/35094 HTTP/1.1 1-22177240/1120/174123_ 53.2417201347959130.018.626001.73 10.188.18.49http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-22177240/1167/174200_ 53.30001326705150.014.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d110ddab689
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Tuesday, 28-Feb-2023 11:37:53 CET Restart Time: Monday, 06-Dec-2021 08:09:02 CET Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 449 days 3 hours 28 minutes 50 seconds Server load: 0.04 0.02 0.00 Total accesses: 31941694 - Total Traffic: 759.8 GB - Total Duration: 24092881374 CPU Usage: u615.88 s694.06 cu38220.2 cs11434.2 - .131% CPU load .823 requests/sec - 20.5 kB/second - 24.9 kB/request - 754.277 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 022896no6yes124051 222895no5yes025041 Sum2011 149092 __W______________________.........................______________ ___________..................................................... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65228960/3948/390566_ 161.28103090463170.0135.899909.13 10.188.18.204http/1.1eventboost.com:80GET /version HTTP/1.1 0-65228960/3868/391703_ 161.26702840769290.0139.069712.43 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 0-65228964/3941/391678W 161.26003064135630.0137.469825.97 10.188.19.75http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-65228960/3920/391281_ 161.276273030684540.0134.589739.51 10.188.18.204http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34566 HTTP/1.1 0-65228960/4057/390441_ 161.27693051425400.0143.7410643.41 10.188.18.204http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34566&request.preventCache=1 0-65228960/3955/390107_ 161.27172969290120.0180.519707.88 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34600&scheduledCommunication 0-65228960/3915/393686_ 161.26702729023010.094.869285.92 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Menu_rtl.css HTTP/1 0-65228960/3822/389644_ 161.273203067918360.0160.489653.52 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3841/391617_ 161.283142737856970.0221.539472.71 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3990/391215_ 161.28102897397680.0225.419772.22 10.188.19.75http/1.1eventboost.com:80GET /about HTTP/1.1 0-65228960/3679/390805_ 161.27303073363270.0159.299450.46 10.188.18.204http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-65228960/4031/392702_ 161.28002808389390.0182.789417.75 10.188.19.75http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 0-65228960/3877/392895_ 161.27302854997910.0116.629657.11 10.188.18.204http/1.1eventboost.com:80GET /.git/config HTTP/1.1 0-65228960/3936/388881_ 161.277143201460790.067.259270.86 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3947/391497_ 161.280203093856960.096.349543.83 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3924/392424_ 161.27302913703840.0165.469155.33 10.188.17.133http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-65228960/3952/392584_ 161.281152837952520.069.139144.40 10.188.18.204http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34174&scheduledCommunication 0-65228960/3878/392215_ 161.28302722863040.093.839625.26 10.188.19.75http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-65228960/3876/392061_ 161.27502932408550.0162.339905.37 10.188.19.75http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-65228960/3899/391109_ 161.271583044855950.0115.6110406.91 10.188.17.230http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34038 HTTP/1.1 0-65228960/3810/391190_ 161.27402956000150.0110.4710084.66 10.188.18.204http/1.1eventboost.com:80GET /version HTTP/1.1 0-65228960/3936/392161_ 161.277202893199380.0116.249780.11 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3717/392312_ 161.27502867802360.0178.8910113.28 10.188.18.204http/1.1eventboost.com:80GET /.env HTTP/1.1 0-65228960/4092/392755_ 161.28102768379810.0122.1710180.72 10.188.19.75http/1.1eventboost.com:80GET /login.action HTTP/1.1 0-65228960/3896/390151_ 161.27503123163950.0133.189362.09 10.188.19.75http/1.1eventboost.com:80GET /telescope/requests HTTP/1.1 1-63-0/0/414862. 0.008074711133374967040.00.009796.03 10.188.17.94http/1.1eventboost.com:80GET /test/customers/viessmann/copiaCampi_32117.jsp HTTP/1.1 1-63-0/0/416559. 0.00807471103054624280.00.009567.65 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/418044. 0.008074713042876901680.00.0010080.11 10.188.17.66http/1.1eventboost.com:80GET /e/project-management-upskilling-febbraio-23/34149 HTTP/1.1 1-63-0/0/417664. 0.00807471103137713200.00.009943.06 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417850. 0.0080747163003822720.00.0010334.63 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416061. 0.0080747113152599420.00.0010110.89 10.188.18.198http/1.1eventboost.com:80GET / HTTP/1.1 1-63-0/0/414892. 0.0080747103306609270.00.009633.78 10.188.17.66http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_Base.js HTTP/1.1 1-63-0/0/418151. 0.0080747102742992120.00.0010387.46 10.188.19.9http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_IFrame.js HTTP/1.1 1-63-0/0/416404. 0.0080747163130654310.00.009693.92 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/415907. 0.0080747103130354820.00.009739.72 10.188.18.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/417869. 0.008074711132829121300.00.0010046.02 10.188.18.198http/1.1eventboost.com:80GET /e/barcelona-specs-/22679/es_ES HTTP/1.1 1-63-0/0/415209. 0.00807471103190504060.00.009518.70 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417750. 0.0080747162843199930.00.0010400.45 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416641. 0.0080747103079756350.00.0010272.34 10.188.18.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/415611. 0.0080747102855421220.00.0010453.78 10.188.17.94http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/415843. 0.008074711173211424530.00.0011009.32 10.188.17.94http/1.1eventboost.com:80GET /test/customers/viessmann/copiaCampi_32117.jsp HTTP/1.1 1-63-0/0/416450. 0.0080747102981454150.00.0010399.07 10.188.19.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/416505. 0.00807471102956241190.00.0010120.49 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416882. 0.00807471102779542270.00.009941.15 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417116. 0.0080747103042171490.00.009786.27 10.188.17.94http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/416750. 0.00807471102976661700.00.0010814.86 10.188.19.9http/1.1eventboost.co
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d115ed066b6
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Tuesday, 28-Feb-2023 11:37:49 CET Restart Time: Monday, 06-Dec-2021 08:09:02 CET Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 449 days 3 hours 28 minutes 47 seconds Server load: 0.04 0.02 0.00 Total accesses: 31941680 - Total Traffic: 759.8 GB - Total Duration: 24092881305 CPU Usage: u615.87 s694.06 cu38220.2 cs11434.2 - .131% CPU load .823 requests/sec - 20.5 kB/second - 24.9 kB/request - 754.277 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 022896no5yes223050 222895no3yes025030 Sum208 248080 ________W________W_______.........................______________ ___________..................................................... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65228960/3947/390565_ 161.26403090463170.0135.899909.12 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/tundra_rtl.css HTTP 0-65228960/3868/391703_ 161.26402840769290.0139.069712.43 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 0-65228960/3941/391678_ 161.26403064135630.0137.469825.97 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/icons/editorIcons_rtl.css HTTP/1. 0-65228960/3920/391281_ 161.273273030684540.0134.589739.51 10.188.18.204http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34566 HTTP/1.1 0-65228960/4057/390441_ 161.27393051425400.0143.7410643.41 10.188.18.204http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34566&request.preventCache=1 0-65228960/3955/390107_ 161.27472969290120.0180.519707.88 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34600&scheduledCommunication 0-65228960/3915/393686_ 161.26402729023010.094.869285.92 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Menu_rtl.css HTTP/1 0-65228960/3822/389644_ 161.270203067918360.0160.489653.52 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228962/3840/391616W 161.27002737856830.0221.529472.71 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3989/391214_ 161.26402897397680.0225.419772.22 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar_rtl.css HT 0-65228960/3679/390805_ 161.27003073363270.0159.299450.46 10.188.18.204http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-65228960/4030/392701_ 161.26402808389380.0182.779417.75 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog_rtl.css HTTP 0-65228960/3877/392895_ 161.27002854997910.0116.629657.11 10.188.18.204http/1.1eventboost.com:80GET /.git/config HTTP/1.1 0-65228960/3936/388881_ 161.274143201460790.067.259270.86 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3946/391496_ 161.26403093856760.096.339543.83 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/TimePicker_rtl.css 0-65228960/3924/392424_ 161.27002913703840.0165.469155.33 10.188.17.133http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-65228960/3951/392583_ 161.274512837952370.069.129144.40 10.188.17.230http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34228 HTTP/1.1 0-65228962/3877/392214W 161.27002722863030.093.719625.14 10.188.19.75http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-65228960/3876/392061_ 161.27202932408550.0162.339905.37 10.188.19.75http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-65228960/3899/391109_ 161.274583044855950.0115.6110406.91 10.188.17.230http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34038 HTTP/1.1 0-65228960/3810/391190_ 161.27002956000150.0110.4710084.66 10.188.18.204http/1.1eventboost.com:80GET /version HTTP/1.1 0-65228960/3936/392161_ 161.274202893199380.0116.249780.11 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3717/392312_ 161.27202867802360.0178.8910113.28 10.188.18.204http/1.1eventboost.com:80GET /.env HTTP/1.1 0-65228960/4091/392754_ 161.26402768379800.0122.1610180.71 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/dijit_rtl.css HTTP/1.1 0-65228960/3896/390151_ 161.27203123163950.0133.189362.09 10.188.19.75http/1.1eventboost.com:80GET /telescope/requests HTTP/1.1 1-63-0/0/414862. 0.008074671133374967040.00.009796.03 10.188.17.94http/1.1eventboost.com:80GET /test/customers/viessmann/copiaCampi_32117.jsp HTTP/1.1 1-63-0/0/416559. 0.00807467103054624280.00.009567.65 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/418044. 0.008074673042876901680.00.0010080.11 10.188.17.66http/1.1eventboost.com:80GET /e/project-management-upskilling-febbraio-23/34149 HTTP/1.1 1-63-0/0/417664. 0.00807467103137713200.00.009943.06 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417850. 0.0080746763003822720.00.0010334.63 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416061. 0.0080746713152599420.00.0010110.89 10.188.18.198http/1.1eventboost.com:80GET / HTTP/1.1 1-63-0/0/414892. 0.0080746703306609270.00.009633.78 10.188.17.66http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_Base.js HTTP/1.1 1-63-0/0/418151. 0.0080746702742992120.00.0010387.46 10.188.19.9http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_IFrame.js HTTP/1.1 1-63-0/0/416404. 0.0080746763130654310.00.009693.92 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/415907. 0.0080746703130354820.00.009739.72 10.188.18.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/417869. 0.008074671132829121300.00.0010046.02 10.188.18.198http/1.1eventboost.com:80GET /e/barcelona-specs-/22679/es_ES HTTP/1.1 1-63-0/0/415209. 0.00807467103190504060.00.009518.70 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417750. 0.0080746762843199930.00.0010400.45 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416641. 0.0080746703079756350.00.0010272.34 10.188.18.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/415611. 0.0080746702855421220.00.0010453.78 10.188.17.94http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/415843. 0.008074671173211424530.00.0011009.32 10.188.17.94http/1.1eventboost.com:80GET /test/customers/viessmann/copiaCampi_32117.jsp HTTP/1.1 1-63-0/0/416450. 0.0080746702981454150.00.0010399.07 10.188.19.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/416505. 0.00807467102956241190.00.0010120.49 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416882. 0.00807467102779542270.00.009941.15 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417116. 0.0080746703042171490.00.009786.27 10.188.17.94http/1.1eventboost.com:80GET /robots.txt HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e6d9b7d9d
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Tuesday, 28-Feb-2023 11:37:47 CET Restart Time: Monday, 06-Dec-2021 08:07:11 CET Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 449 days 3 hours 30 minutes 35 seconds Server load: 0.07 0.04 0.05 Total accesses: 32084674 - Total Traffic: 768.5 GB - Total Duration: 26348225842 CPU Usage: u604.35 s692.23 cu38321.1 cs11474.2 - .132% CPU load .827 requests/sec - 20.8 kB/second - 25.1 kB/request - 821.209 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031948no1yes025001 331946no4yes223021 Sum205 248022 _________________________....................................... ...........__WW_____________________............................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65319480/3654/418666_ 152.207143722343210.0201.6010045.85 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3783/419710_ 152.208133495798300.0130.7710464.12 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3733/420037_ 152.13153674445720.088.8910327.34 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=167758 0-65319480/3813/420421_ 152.207143632580520.0242.8310674.12 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3707/417031_ 152.19203847931360.0180.9910051.26 10.188.19.75http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 0-65319480/3781/418747_ 152.207133631062380.0131.4910939.52 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3826/418436_ 152.20233851650560.0114.6310539.95 10.188.19.75http/1.1eventboost.com:80GET /commonData/getScheduledCommunicationRecipientsCategories.p 0-65319480/3778/417780_ 152.20213845154480.0134.259922.21 10.188.19.75http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-65319480/3673/420457_ 152.13263694575680.0131.8110531.20 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=167758 0-65319480/3664/418653_ 152.20703936452960.091.1610701.09 10.188.19.75http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 0-65319480/3799/418981_ 152.19243854477590.0134.0510135.25 10.188.19.75http/1.1eventboost.com:80GET /js/built/ebCommon.js HTTP/1.1 0-65319480/3763/420677_ 152.216143576648160.0202.8310528.97 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3646/421900_ 152.20603331246840.0108.6010946.10 10.188.18.204http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 0-65319480/3542/419274_ 152.127223795072060.0177.2010861.78 10.188.18.204http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34384 HTTP/1.1 0-65319480/3801/419644_ 152.12253586068340.0135.6110739.91 10.188.19.75http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=167758 0-65319480/3694/421725_ 152.20703322926050.0133.8110315.06 10.188.17.230http/1.1eventboost.com:80GET /.vscode/sftp.json HTTP/1.1 0-65319480/3620/418123_ 152.201133750098640.073.1810519.46 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3781/419672_ 152.20253442093760.0112.0110109.83 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=167758 0-65319480/3741/419925_ 152.20213701957030.0115.2610561.23 10.188.19.75http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/it/Commu 0-65319480/3659/419760_ 152.207153731764320.0198.4010491.79 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3772/418996_ 152.131493678637140.0112.6811237.12 10.188.17.230http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34053 HTTP/1.1 0-65319480/3846/420041_ 152.201143501216070.0120.1310152.01 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65319480/3861/421593_ 152.1472193450116020.0155.4510191.66 10.188.19.75http/1.1eventboost.com:80GET /e/4-3-proiezioni-land-of-destiny-camperforce/34566/it_IT H 0-65319480/3745/419387_ 152.20213531254870.0174.6510211.76 10.188.19.75http/1.1eventboost.com:80GET /js/built/nls/iscrizionefull_it-it.js HTTP/1.1 0-65319480/3633/421374_ 152.20213225351670.0135.1010575.31 10.188.19.75http/1.1eventboost.com:80GET /js/built/nls/ebCommon_it-it.js HTTP/1.1 1-62-0/0/355201. 0.00162452296163045592840.00.007966.52 10.188.17.132http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34360&request.preventCache=1 1-62-0/0/358156. 0.00162452202635672260.00.008005.84 10.188.17.132http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-62-0/0/355703. 0.001624522352999191520.00.007765.38 10.188.18.239http/1.1eventboost.com:80GET /js/lib/notModules/jquery-ui.min.js HTTP/1.1 1-62-0/0/358049. 0.001624522309012727978210.00.007727.96 10.188.19.163http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34053&idPadre=idpersona 1-62-0/0/359020. 0.00162452228002421130890.00.008514.76 10.188.19.163http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34091 HTTP/1.1 1-62-0/0/356228. 0.001624522196672899718680.00.008242.56 10.188.19.163http/1.1eventboost.com:80GET /showAnagrafica.plp?idEvento=34213 HTTP/1.1 1-62-0/0/356297. 0.001624522106262979335250.00.008229.15 10.188.17.132http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=33801 HTTP/1.1 1-62-0/0/357518. 0.001624522159612909071380.00.008009.24 10.188.19.163http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34053&request.preventCache=1 1-62-0/0/356390. 0.00162452202966181650.00.008258.95 10.188.18.239http/1.1eventboost.com:80GET /favicon.ico HTTP/1.1 1-62-0/0/356077. 0.001624522182943169642550.00.007743.51 10.188.18.239http/1.1eventboost.com:80GET /e/resilience-for-the-urban-poor-2021/28081 HTTP/1.1 1-62-0/0/357609. 0.001624522182614193400.00.008084.25 10.188.17.132http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=167595 1-62-0/0/359976. 0.00162452262384173030.00.007969.42 10.188.18.239http/1.1eventboost.com:80GET /js/lib/notModules/jquery-3.6.0.min.js HTTP/1.1 1-62-0/0/356811. 0.001624522307692831807900.00.007627.85 10.188.19.163http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34053&idPadre=idpersona 1-62-0/0/355143. 0.001624522308043142514820.00.008355.88 10.188.19.163http/1.1eventboost.com:80GET /rest/restPersone/?level=1&idEvento=34053&idPadre=idpersona 1-62-0/0/356305. 0.00162452259812946412100.00.007683.74 10.188.18.239http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34392&request.preventCache=1 1-62-0/0/356783. 0.0016245221112967857390.00.007385.56 10.188.18.239http/1.1eventboost.com:80GET /css/allstyles.css HTTP/1.1 1-62-0/0/356282. 0.00162452221042881269350.00.008111.52 10.188.19.163http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34091&request.preventCache=1 1-62-0/0/357246. 0.001624522196372780215690.00.007689.20 10.188.17.132http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34360&request.preventCache=1 1-62-0/0/356028. 0.00162452226902954763840.00.008191.69 10.188.19.163http/1.1eventboost.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11c61d6f08
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Tuesday, 28-Feb-2023 11:37:40 CET Restart Time: Monday, 06-Dec-2021 08:09:02 CET Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 449 days 3 hours 28 minutes 37 seconds Server load: 0.05 0.02 0.00 Total accesses: 31941648 - Total Traffic: 759.8 GB - Total Duration: 24092881097 CPU Usage: u615.86 s694.06 cu38220.2 cs11434.2 - .131% CPU load .823 requests/sec - 20.5 kB/second - 24.9 kB/request - 754.278 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 022896no0yes124000 222895no0yes025000 Sum200 149000 ____W____________________.........................______________ ___________..................................................... ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-65228960/3947/390565_ 161.26403090463170.0135.899909.12 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/tundra_rtl.css HTTP 0-65228960/3868/391703_ 161.26402840769290.0139.069712.43 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree_rtl.css HTTP/1 0-65228960/3941/391678_ 161.26403064135630.0137.469825.97 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/icons/editorIcons_rtl.css HTTP/1. 0-65228960/3919/391280_ 161.271373030684270.0134.589739.50 10.188.18.204http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228962/4055/390439W 161.25003051425300.0143.6210643.29 10.188.19.75http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-65228960/3955/390107_ 161.27972969290120.0180.519707.88 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34600&scheduledCommunication 0-65228960/3915/393686_ 161.26402729023010.094.869285.92 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Menu_rtl.css HTTP/1 0-65228960/3821/389643_ 161.251403067918150.0160.479653.52 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Tree.css HTTP/1.1 0-65228960/3839/391615_ 161.251402737856760.0221.529472.71 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar.css HTTP/1 0-65228960/3989/391214_ 161.26402897397680.0225.419772.22 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Calendar_rtl.css HT 0-65228960/3677/390803_ 161.251403073363260.0159.289450.46 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/ProgressBar.css HTT 0-65228960/4030/392701_ 161.26402808389380.0182.779417.75 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/Dialog_rtl.css HTTP 0-65228960/3875/392893_ 161.251402854997910.0116.629657.11 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/TitlePane.css HTTP/ 0-65228960/3936/388881_ 161.271143201460790.067.259270.86 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3946/391496_ 161.26403093856760.096.339543.83 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/TimePicker_rtl.css 0-65228960/3922/392422_ 161.251402913703590.0165.459155.32 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/form/Select.css HTT 0-65228960/3951/392583_ 161.279512837952370.069.129144.40 10.188.17.230http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34228 HTTP/1.1 0-65228960/3877/392214_ 161.279112722863030.093.719625.14 10.188.17.230http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=34038&request.preventCache=1 0-65228960/3874/392059_ 161.251702932408400.0162.339905.36 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/form/Checkbox.css H 0-65228960/3899/391109_ 161.279583044855950.0115.6110406.91 10.188.17.230http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=34038 HTTP/1.1 0-65228960/3808/391188_ 161.251402956000010.0110.4610084.66 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/form/Slider.css HTT 0-65228960/3936/392161_ 161.271202893199380.0116.249780.11 10.188.19.75http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-65228960/3715/392310_ 161.251702867802360.0178.8910113.28 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/form/RadioButton.cs 0-65228960/4091/392754_ 161.26402768379800.0122.1610180.71 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/dijit_rtl.css HTTP/1.1 0-65228960/3894/390149_ 161.251703123163950.0133.189362.08 10.188.17.230http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dijit/themes/tundra/form/Button.css HTT 1-63-0/0/414862. 0.008074581133374967040.00.009796.03 10.188.17.94http/1.1eventboost.com:80GET /test/customers/viessmann/copiaCampi_32117.jsp HTTP/1.1 1-63-0/0/416559. 0.00807458103054624280.00.009567.65 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/418044. 0.008074583042876901680.00.0010080.11 10.188.17.66http/1.1eventboost.com:80GET /e/project-management-upskilling-febbraio-23/34149 HTTP/1.1 1-63-0/0/417664. 0.00807458103137713200.00.009943.06 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417850. 0.0080745863003822720.00.0010334.63 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416061. 0.0080745813152599420.00.0010110.89 10.188.18.198http/1.1eventboost.com:80GET / HTTP/1.1 1-63-0/0/414892. 0.0080745803306609270.00.009633.78 10.188.17.66http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_Base.js HTTP/1.1 1-63-0/0/418151. 0.0080745802742992120.00.0010387.46 10.188.19.9http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_IFrame.js HTTP/1.1 1-63-0/0/416404. 0.0080745863130654310.00.009693.92 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/415907. 0.0080745803130354820.00.009739.72 10.188.18.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/417869. 0.008074581132829121300.00.0010046.02 10.188.18.198http/1.1eventboost.com:80GET /e/barcelona-specs-/22679/es_ES HTTP/1.1 1-63-0/0/415209. 0.00807458103190504060.00.009518.70 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/417750. 0.0080745862843199930.00.0010400.45 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416641. 0.0080745803079756350.00.0010272.34 10.188.18.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/415611. 0.0080745802855421220.00.0010453.78 10.188.17.94http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/415843. 0.008074581173211424530.00.0011009.32 10.188.17.94http/1.1eventboost.com:80GET /test/customers/viessmann/copiaCampi_32117.jsp HTTP/1.1 1-63-0/0/416450. 0.0080745802981454150.00.0010399.07 10.188.19.9http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-63-0/0/416505. 0.00807458102956241190.00.0010120.49 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-0/0/416882. 0.00807458102779542270.00.009941.15 10.188.19.9http/1.1eventboost.com:80GET /eg/7th-sdi-forum/71 HTTP/1.1 1-63-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143ebd86be0f
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 15-Sep-2022 05:24:34 CEST Restart Time: Monday, 06-Dec-2021 08:07:11 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 282 days 20 hours 17 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 18387131 - Total Traffic: 396.5 GB - Total Duration: 15937463098 CPU Usage: u701.74 s515.64 cu21520.5 cs6769.81 - .121% CPU load .752 requests/sec - 17.0 kB/second - 22.6 kB/request - 866.773 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032066no0yes124000 132065no0yes124000 Sum200 248000 ____________W______________W______________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41320660/8633/258577_ 329.227902197338320.0293.525410.76 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8792/258634_ 329.250212120601000.0162.095638.28 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8495/258216_ 329.242802326879330.0265.775692.55 10.188.17.172http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8767/257526_ 329.2428232425634800.0179.265141.62 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 0-41320660/8757/256605_ 329.184562444483470.0195.415199.66 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41320660/8710/257085_ 329.136602233269630.0201.955496.89 10.188.17.172http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_Base.js HTTP/1.1 0-41320660/8400/256848_ 329.182802529480390.0203.595829.06 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8441/256146_ 329.247162569292170.0200.765498.16 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41320660/8909/258266_ 329.250202375769810.0249.205774.17 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8524/256130_ 329.25002691760160.0278.065536.48 10.188.18.63http/1.1eventboost.com:80GET /config.json HTTP/1.1 0-41320660/8973/257700_ 329.250222502443890.0173.145550.11 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8255/257620_ 329.250192362304040.0220.685615.68 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320666/8773/258805W 329.18002268684010.0243.555701.97 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803?rest_route=/wp/v2/users/ HTTP/1.1 0-41320660/8570/258114_ 329.244502350825920.0260.416331.72 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8692/257436_ 329.222302296325700.0189.815584.13 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8728/258984_ 329.25002237219520.0171.945769.50 10.188.19.226http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-41320660/8490/257220_ 329.152362410369100.0316.815522.56 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41320660/8386/258289_ 329.250202246454530.0244.665431.48 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/9070/258287_ 329.250182413180270.0202.635513.37 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8685/258834_ 329.2315172393261600.0267.905681.97 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 0-41320660/8860/256850_ 329.225502476847950.0306.956161.36 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8410/257585_ 329.1966572410354150.0200.835332.23 10.188.19.226http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=32194 HTTP/1.1 0-41320660/8884/258804_ 329.227902253244590.0234.765287.45 10.188.18.63http/1.1eventboost.com:80GET /js/built/logiche.js HTTP/1.1 0-41320660/8603/257819_ 329.241502259961740.0260.885277.97 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8896/258914_ 329.245502090901270.0201.895451.01 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6161/263738_ 243.05602216493680.0114.075506.56 10.188.18.63http/1.1eventboost.com:80GET /e/7th-sdi-forum/28634/ HTTP/1.1 1-41320650/6360/264871_ 243.115612134845240.0109.745468.05 10.188.18.63http/1.1eventboost.com:80GET /js/built/nls/ebCommon_en-us.js HTTP/1.1 1-41320655/6001/263619W 243.12002261930180.0218.325243.67 10.188.19.226http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-41320650/6479/265806_ 243.1328642062001100.0105.155241.41 10.188.19.226http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=32194 HTTP/1.1 1-41320650/6316/265274_ 243.032301930523690.0159.175538.36 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6234/264210_ 243.130212150185700.0215.415743.80 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6501/264370_ 243.13002284060240.0153.435434.31 10.188.19.226http/1.1eventboost.com:80GET /s/3130382e3133382e372e3833/_/;/META-INF/maven/com.atlassia 1-41320650/6364/265410_ 243.130182200543530.0184.955507.44 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6183/264012_ 243.130182294746680.0180.725579.39 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6213/264232_ 243.0525172385937620.0139.175428.54 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 1-41320650/6379/265274_ 243.11231631937048130.0108.655562.26 10.188.17.172http/1.1eventboost.com:80GET /e/sales-meeting-ebv-italia/12655/it_IT HTTP/1.1 1-41320650/6445/266088_ 243.13001902720360.0204.235248.25 10.188.17.172http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-41320650/6359/264361_ 243.132502139471600.0202.005014.37 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6182/263302_ 243.131152362992200.0190.275738.13 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41320650/6428/264062_ 243.130202168140900.0183.965230.01 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6495/265538_ 243.106041979729160.0141.465054.41 10.188.18.63http/1.1eventboost.com:80GET /js/built/ebCommon.js HTTP/1.1 1-41320650/6179/264204_ 243.1261282193055490.0137.015673.49 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6538/265534_ 243.130262021320200.0151.555296.51 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6260/264203_ 243.14002205218840.0197.826039.02 10.188.19.226http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 1-41320650/6295/264890_ 243.130212313363070.0170.885707.15 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143ec86f601c
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 15-Sep-2022 05:24:34 CEST Restart Time: Monday, 06-Dec-2021 08:07:11 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 282 days 20 hours 17 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 18387136 - Total Traffic: 396.5 GB - Total Duration: 15937463118 CPU Usage: u701.74 s515.64 cu21520.5 cs6769.81 - .121% CPU load .752 requests/sec - 17.0 kB/second - 22.6 kB/request - 866.772 ms/request 3 requests currently being processed, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032066no0yes124000 132065no0yes223000 Sum200 347000 _______W________________________________W________W.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41320660/8634/258578_ 329.25002197338320.0293.525410.76 10.188.18.63http/1.1eventboost.com:80GET /s/3130382e3133382e372e313037/_/;/META-INF/maven/com.atlass 0-41320660/8792/258634_ 329.251212120601000.0162.095638.28 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8495/258216_ 329.242802326879330.0265.775692.55 10.188.17.172http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8767/257526_ 329.2428232425634800.0179.265141.62 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 0-41320660/8757/256605_ 329.184562444483470.0195.415199.66 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41320660/8710/257085_ 329.136602233269630.0201.955496.89 10.188.17.172http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojox/form/uploader/_Base.js HTTP/1.1 0-41320660/8400/256848_ 329.182802529480390.0203.595829.06 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320663/8441/256146W 329.24002569292170.0200.765498.16 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803?rest_route=/wp/v2/users/ HTTP/1.1 0-41320660/8909/258266_ 329.250202375769810.0249.205774.17 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8524/256130_ 329.25002691760160.0278.065536.48 10.188.18.63http/1.1eventboost.com:80GET /config.json HTTP/1.1 0-41320660/8973/257700_ 329.250222502443890.0173.145550.11 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8255/257620_ 329.250192362304040.0220.685615.68 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8774/258806_ 329.250182268684200.0243.565701.98 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803?rest_route=/wp/v2/users/ HTTP/1.1 0-41320660/8570/258114_ 329.244502350825920.0260.416331.72 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8692/257436_ 329.222302296325700.0189.815584.13 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8728/258984_ 329.25002237219520.0171.945769.50 10.188.19.226http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-41320660/8490/257220_ 329.152362410369100.0316.815522.56 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41320660/8386/258289_ 329.250202246454530.0244.665431.48 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/9070/258287_ 329.250182413180270.0202.635513.37 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8685/258834_ 329.2315172393261600.0267.905681.97 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 0-41320660/8860/256850_ 329.225502476847950.0306.956161.36 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8410/257585_ 329.1966572410354150.0200.835332.23 10.188.19.226http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=32194 HTTP/1.1 0-41320660/8885/258805_ 329.25002253244590.0234.765287.45 10.188.18.63http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-41320660/8603/257819_ 329.241502259961740.0260.885277.97 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8896/258914_ 329.245502090901270.0201.895451.01 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6161/263738_ 243.05602216493680.0114.075506.56 10.188.18.63http/1.1eventboost.com:80GET /e/7th-sdi-forum/28634/ HTTP/1.1 1-41320650/6360/264871_ 243.115612134845240.0109.745468.05 10.188.18.63http/1.1eventboost.com:80GET /js/built/nls/ebCommon_en-us.js HTTP/1.1 1-41320650/6002/263620_ 243.14002261930190.0218.415243.76 10.188.19.226http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-41320650/6479/265806_ 243.1328642062001100.0105.155241.41 10.188.19.226http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=32194 HTTP/1.1 1-41320650/6316/265274_ 243.032301930523690.0159.175538.36 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6234/264210_ 243.130212150185700.0215.415743.80 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6501/264370_ 243.13002284060240.0153.435434.31 10.188.19.226http/1.1eventboost.com:80GET /s/3130382e3133382e372e3833/_/;/META-INF/maven/com.atlassia 1-41320650/6364/265410_ 243.131182200543530.0184.955507.44 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6183/264012_ 243.130182294746680.0180.725579.39 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6213/264232_ 243.0525172385937620.0139.175428.54 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 1-41320650/6379/265274_ 243.11231631937048130.0108.655562.26 10.188.17.172http/1.1eventboost.com:80GET /e/sales-meeting-ebv-italia/12655/it_IT HTTP/1.1 1-41320650/6445/266088_ 243.13001902720360.0204.235248.25 10.188.17.172http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-41320650/6359/264361_ 243.132502139471600.0202.005014.37 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6182/263302_ 243.131152362992200.0190.275738.13 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41320650/6428/264062_ 243.130202168140900.0183.965230.01 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320654/6495/265538W 243.10001979729160.0141.465054.41 10.188.19.226http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-41320650/6180/264205_ 243.14002193055490.0137.015673.49 10.188.17.172http/1.1eventboost.com:80GET /.git/config HTTP/1.1 1-41320650/6538/265534_ 243.131262021320200.0151.555296.51 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6260/264203_ 243.14002205218840.0197.826039.02 10.188.19.226http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 1-41320650/6295/264890_ 243.131212313363070.0170.885707.15 10.188.19.226http/1.1eventboost.com:80GET //e/xa
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310653143e0653143e7bf0b2e5
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.25) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 15-Sep-2022 05:24:36 CEST Restart Time: Monday, 06-Dec-2021 08:07:11 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 282 days 20 hours 17 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 18387146 - Total Traffic: 396.5 GB - Total Duration: 15937463187 CPU Usage: u701.74 s515.64 cu21520.5 cs6769.81 - .121% CPU load .752 requests/sec - 17.0 kB/second - 22.6 kB/request - 866.772 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032066no0yes124000 132065no0yes025000 Sum200 149000 _____W____________________________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41320660/8634/258578_ 329.25102197338320.0293.525410.76 10.188.18.63http/1.1eventboost.com:80GET /s/3130382e3133382e372e313037/_/;/META-INF/maven/com.atlass 0-41320660/8792/258634_ 329.252212120601000.0162.095638.28 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8495/258216_ 329.242902326879330.0265.775692.55 10.188.17.172http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8767/257526_ 329.2430232425634800.0179.265141.62 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 0-41320660/8757/256605_ 329.184762444483470.0195.415199.66 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-413206610/8710/257085W 329.13002233269630.0201.955496.89 10.188.18.63http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-41320660/8400/256848_ 329.182902529480390.0203.595829.06 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8442/256147_ 329.251182569292360.0200.765498.17 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803?rest_route=/wp/v2/users/ HTTP/1.1 0-41320660/8909/258266_ 329.252202375769810.0249.205774.17 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8524/256130_ 329.25102691760160.0278.065536.48 10.188.18.63http/1.1eventboost.com:80GET /config.json HTTP/1.1 0-41320660/8973/257700_ 329.252222502443890.0173.145550.11 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8255/257620_ 329.251192362304040.0220.685615.68 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8774/258806_ 329.251182268684200.0243.565701.98 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803?rest_route=/wp/v2/users/ HTTP/1.1 0-41320660/8570/258114_ 329.244702350825920.0260.416331.72 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8692/257436_ 329.222502296325700.0189.815584.13 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8728/258984_ 329.25102237219520.0171.945769.50 10.188.19.226http/1.1eventboost.com:80GET /debug/default/view?panel=config HTTP/1.1 0-41320660/8490/257220_ 329.152562410369100.0316.815522.56 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41320660/8386/258289_ 329.252202246454530.0244.665431.48 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/9070/258287_ 329.251182413180270.0202.635513.37 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41320660/8685/258834_ 329.2317172393261600.0267.905681.97 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32194&request.preventCache=1 0-41320660/8860/256850_ 329.225702476847950.0306.956161.36 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8411/257586_ 329.25102410354150.0200.835332.23 10.188.18.63http/1.1eventboost.com:80GET /info.php HTTP/1.1 0-41320660/8885/258805_ 329.25102253244590.0234.765287.45 10.188.18.63http/1.1eventboost.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-41320660/8603/257819_ 329.241702259961740.0260.885277.97 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41320660/8896/258914_ 329.245702090901270.0201.895451.01 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41320650/6161/263738_ 243.05802216493680.0114.075506.56 10.188.18.63http/1.1eventboost.com:80GET /e/7th-sdi-forum/28634/ HTTP/1.1 1-41320650/6361/264872_ 243.14102134845250.0109.745468.05 10.188.19.226http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-41320650/6002/263620_ 243.14102261930190.0218.415243.76 10.188.19.226http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-41320650/6480/265807_ 243.14162062001160.0105.165241.41 10.188.17.172http/1.1eventboost.com:80GET /api/search?folderIds=0 HTTP/1.1 1-41320650/6317/265275_ 243.141181930523880.0159.175538.37 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6234/264210_ 243.132212150185700.0215.415743.80 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6501/264370_ 243.13102284060240.0153.435434.31 10.188.19.226http/1.1eventboost.com:80GET /s/3130382e3133382e372e3833/_/;/META-INF/maven/com.atlassia 1-41320650/6364/265410_ 243.132182200543530.0184.955507.44 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6183/264012_ 243.132182294746680.0180.725579.39 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6214/264233_ 243.14102385937620.0139.175428.54 10.188.17.172http/1.1eventboost.com:80GET /config.json HTTP/1.1 1-41320650/6379/265274_ 243.11251631937048130.0108.655562.26 10.188.17.172http/1.1eventboost.com:80GET /e/sales-meeting-ebv-italia/12655/it_IT HTTP/1.1 1-41320650/6445/266088_ 243.13101902720360.0204.235248.25 10.188.17.172http/1.1eventboost.com:80GET /v2/_catalog HTTP/1.1 1-41320650/6360/264362_ 243.14162139471670.0202.005014.37 10.188.19.226http/1.1eventboost.com:80GET /api/search?folderIds=0 HTTP/1.1 1-41320650/6182/263302_ 243.131352362992200.0190.275738.13 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41320650/6428/264062_ 243.132202168140900.0183.965230.01 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6496/265539_ 243.14101979729170.0141.565054.51 10.188.19.226http/1.1eventboost.com:80GET /server-status HTTP/1.1 1-41320650/6180/264205_ 243.14102193055490.0137.015673.49 10.188.17.172http/1.1eventboost.com:80GET /.git/config HTTP/1.1 1-41320650/6538/265534_ 243.132262021320200.0151.555296.51 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6260/264203_ 243.14102205218840.0197.826039.02 10.188.19.226http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 1-41320650/6295/264890_ 243.132212313363070.0170.885707.15 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41320650/6518/265238_ 243.1410
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3106645d1106645d11c47d72cf
Apache Status Apache Server Status for platform.eventboost.com (via 10.188.17.55) Server Version: Apache/2.4.51 () Server MPM: event Server Built: Oct 8 2021 22:03:39 Current Time: Thursday, 15-Sep-2022 05:24:34 CEST Restart Time: Monday, 06-Dec-2021 08:09:02 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 282 days 20 hours 15 minutes 31 seconds Server load: 0.00 0.00 0.00 Total accesses: 18458405 - Total Traffic: 392.3 GB - Total Duration: 14637225147 CPU Usage: u773.28 s535.83 cu21458.9 cs6719.15 - .121% CPU load .755 requests/sec - 16.8 kB/second - 22.3 kB/request - 792.984 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011183no1yes223010 111184no0yes025000 Sum201 248010 _______________W__W_______________________________.............. ................................................................ ................................................................ ................................................................ ............................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41111830/12039/256016_ 404.886252035115440.0247.696075.46 10.188.19.226http/1.1eventboost.com:80HEAD //e/xathonrsvp/28803 HTTP/1.1 0-41111830/12139/255455_ 404.88162052384750.0243.365942.76 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41111830/12035/256698_ 404.862951956259490.0328.326230.41 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41111830/11890/257437_ 404.812811881721190.0260.536259.70 10.188.18.63http/1.1eventboost.com:80GET /js/lib/ebPlatformWidgets/Evento/Communication/nls/Communic 0-41111830/11893/255103_ 404.842962080751750.0295.976471.97 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32490&request.preventCache=1 0-41111830/11616/254508_ 404.882802024671110.0194.146052.04 10.188.17.172http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41111830/11933/257557_ 404.74211887434390.0203.025808.28 10.188.19.226http/1.1eventboost.com:80GET /commonData/getScheduledCommunicationRecipientsCategories.p 0-41111830/11595/255390_ 404.881502004079380.0224.105985.93 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41111830/11867/255694_ 404.882451841776340.0263.426207.39 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41111830/11606/256651_ 404.84201873954390.0204.906099.20 10.188.18.63http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41111830/12280/255668_ 404.86191532097825870.0307.225796.55 10.188.18.63http/1.1eventboost.com:80GET /e/orienta-live-show-scuole/32463 HTTP/1.1 0-41111830/12368/256556_ 404.88772024584010.0178.775764.89 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32490&request.preventCache=1 0-41111830/12131/256798_ 404.862552059603960.0145.046034.64 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41111830/11958/254418_ 404.887322200613730.0237.836116.15 10.188.17.172http/1.1eventboost.com:80GET /getEventStatoCalcolato.plp?idEvento=32490 HTTP/1.1 0-41111830/12341/256576_ 404.880222006525940.0271.476106.74 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41111832/11501/256607W 404.86002008212650.0144.285795.25 10.188.19.226http/1.1eventboost.com:80GET /server-status HTTP/1.1 0-41111830/11676/256612_ 404.751501961586780.0276.865752.27 10.188.17.172http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41111830/12161/256934_ 404.880181832998780.0246.796010.62 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41111830/11784/255734_ 404.88002013625130.0188.996195.78 10.188.19.226http/1.1eventboost.com:80GET /.DS_Store HTTP/1.1 0-41111830/12256/256273_ 404.880192030595980.0310.175860.79 10.188.19.226http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41111830/12016/255697_ 404.880182015433230.0224.606368.78 10.188.17.172http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 0-41111830/11721/256602_ 404.87261911976590.0329.196342.36 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 0-41111830/12098/257141_ 404.882501954537080.0239.655988.20 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41111830/12244/257326_ 404.85201775452050.0176.606184.45 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 0-41111830/12208/254956_ 404.84193222079237500.0278.566001.01 10.188.17.76http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32341&request.preventCache=1 1-41111840/6681/208516_ 253.553921688572490.0147.524311.45 10.188.19.226http/1.1eventboost.com:80GET /js/built/fontLoader.js HTTP/1.1 1-41111840/7439/208286_ 253.6210901560949890.0128.574264.79 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41111840/7225/209385_ 253.598551540015250.0118.613788.23 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41111840/7213/210164_ 253.6469231537477230.0146.504283.09 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803 HTTP/1.1 1-41111840/7369/208974_ 253.6516761578810380.0189.844408.20 10.188.17.76http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32341&request.preventCache=1 1-41111840/7453/207664_ 253.645501748053990.0174.544413.01 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41111840/7384/208378_ 253.616401689417880.0115.454150.81 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41111840/7486/209053_ 253.65321481463112960.0191.824472.54 10.188.17.76http/1.1eventboost.com:80GET /test/customers/allcustomers/crowdCommsExportTo2.jsp?idEven 1-41111840/7318/208782_ 253.545531674016240.0164.234279.25 10.188.19.226http/1.1eventboost.com:80GET /js/lib/dojo-1.16.3/dojo/dojo.js HTTP/1.1 1-41111840/7073/207388_ 253.618951830167510.0116.333797.15 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41111840/7117/209711_ 253.660161448291760.077.984129.91 10.188.18.63http/1.1eventboost.com:80GET //e/xathonrsvp/28803?rest_route=/wp/v2/users/ HTTP/1.1 1-41111840/7394/207806_ 253.6411461733068510.0121.814373.14 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41111840/7093/209713_ 253.654461357782600.092.294311.22 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41111840/7401/208278_ 253.649451693577780.0102.774267.63 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41111840/7283/207531_ 253.648501531780340.0125.284725.49 10.188.17.76http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41111840/7108/209035_ 253.633901718905190.098.084838.48 10.188.18.121http/1.1eventboost.com:80GET /robots.txt HTTP/1.1 1-41111840/6770/207776_ 253.562741708105690.0117.814204.64 10.188.19.226http/1.1eventboost.com:80GET /js/built/ebCommon.js HTTP/1.1 1-41111840/7063/208421_ 253.6110961517759680.0104.494348.25 10.188.19.226http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=&request.preventCache=166321 1-41111840/7267/208465_ 253.646771369453940.077.444025.32 10.188.17.172http/1.1eventboost.com:80GET /keepSessionAlive.plp?idEvento=32490&request.prev
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09cd4047824d40478241b871cc2b7e881c2eae53ee42adbec58
Found 35 files trough .DS_Store spidering: /.DS_Store /html /html/en /html/fr /images /images/.DS_Store /images/bg-body-bottom-home.png /images/bg-body-bottom-home2.png /images/bg-body-bottom.png /images/bg-body-top 2.png /images/bg-body-top.png /images/bg-body-top_2.jpg /images/bg-body-top_2.png /images/bg-calculate-menu.png /images/bg-credit-menu.png /images/bg-transparent-black.png /images/bg_menu.png /images/captcha /images/dotted_line.gif /images/favicon.ico /images/favicon.psd /images/icon-arrow-right.png /images/icon-moreinfo.png /images/icon_search_button.png /images/img01.jpg /images/img01.png /images/img02.jpg /images/img02.png /images/logo_header.png /images/minilogo.png /images/no-photo.png /images/no-photo.psd /images/Thumbs.db /index.php /style.css
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88dde2326dbbfdb5b3097e0d15e
Found 14 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d6a9f1e6d6a9f1e690ae1dc
Apache Status Apache Server Status for ww2.impulsoresdelfuturo.mx (via 172.20.3.5) Server Version: Apache/2.4.54 () OpenSSL/1.0.2k-fips Server MPM: event Server Built: Jun 30 2022 11:02:23 Current Time: Thursday, 04-Aug-2022 02:18:46 UTC Restart Time: Wednesday, 03-Aug-2022 12:03:09 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 15 minutes 37 seconds Server load: 0.97 0.58 0.44 3 requests currently being processed, 7 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07050no9yes37008 16973yes11no00008 Sum2120 370016 _WW_W_____...G.................................................. .................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process PID Key: 7050 in state: _ , 7050 in state: W , 7050 in state: W 7050 in state: _ , 7050 in state: W , 7050 in state: _ 7050 in state: _ , 7050 in state: _ , 7050 in state: _ 7050 in state: _ , 7050 in state: , 7050 in state: 7050 in state: , 7050 in state: , 7050 in state: 7050 in state: , 7050 in state: , 7050 in state: 7050 in state: , 7050 in state: , 7050 in state: 7050 in state: , 7050 in state: , 7050 in state: 7050 in state: , 6973 in state: G , 6973 in state: 6973 in state: , 6973 in state: , 6973 in state: 6973 in state: , 6973 in state: , 6973 in state: 6973 in state: , 6973 in state: , 6973 in state: 6973 in state: , 6973 in state: , 6973 in state: 6973 in state: , 6973 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , To obtain a full report with current status information you need to use the ExtendedStatus On directive. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ed475b4aed475b4a72a59a65
Apache Status Apache Server Status for ww2.impulsoresdelfuturo.mx (via 172.20.3.100) Server Version: Apache/2.4.54 () OpenSSL/1.0.2k-fips Server MPM: event Server Built: Jun 30 2022 11:02:23 Current Time: Thursday, 04-Aug-2022 02:18:42 UTC Restart Time: Wednesday, 03-Aug-2022 12:02:52 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 15 minutes 49 seconds Server load: 0.72 0.36 0.34 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 06026no8yes28010 17878no3yes19001 Sum2011 317011 _______W_W___W______............................................ .................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process PID Key: 6026 in state: _ , 6026 in state: _ , 6026 in state: _ 6026 in state: _ , 6026 in state: _ , 6026 in state: _ 6026 in state: _ , 6026 in state: W , 6026 in state: _ 6026 in state: W , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 7878 in state: _ , 7878 in state: _ 7878 in state: _ , 7878 in state: W , 7878 in state: _ 7878 in state: _ , 7878 in state: _ , 7878 in state: _ 7878 in state: _ , 7878 in state: _ , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , To obtain a full report with current status information you need to use the ExtendedStatus On directive. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313a80374e3a80374ea035a7ba
Apache Status Apache Server Status for ww2.impulsoresdelfuturo.mx (via 172.20.1.25) Server Version: Apache/2.4.54 () OpenSSL/1.0.2k-fips Server MPM: event Server Built: Jun 30 2022 11:02:23 Current Time: Thursday, 04-Aug-2022 02:18:42 UTC Restart Time: Wednesday, 03-Aug-2022 12:02:54 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 15 minutes 47 seconds Server load: 0.87 0.63 0.56 9 requests currently being processed, 11 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04399no5yes010003 14267no7yes91030 Sum2012 911033 __________WW_WWWWWWW............................................ .................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process PID Key: 4399 in state: _ , 4399 in state: _ , 4399 in state: _ 4399 in state: _ , 4399 in state: _ , 4399 in state: _ 4399 in state: _ , 4399 in state: _ , 4399 in state: _ 4399 in state: _ , 4399 in state: , 4399 in state: 4399 in state: , 4399 in state: , 4399 in state: 4399 in state: , 4399 in state: , 4399 in state: 4399 in state: , 4399 in state: , 4399 in state: 4399 in state: , 4399 in state: , 4399 in state: 4399 in state: , 4267 in state: W , 4267 in state: W 4267 in state: _ , 4267 in state: W , 4267 in state: W 4267 in state: W , 4267 in state: W , 4267 in state: W 4267 in state: W , 4267 in state: W , 4267 in state: 4267 in state: , 4267 in state: , 4267 in state: 4267 in state: , 4267 in state: , 4267 in state: 4267 in state: , 4267 in state: , 4267 in state: 4267 in state: , 4267 in state: , 4267 in state: 4267 in state: , 4267 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , To obtain a full report with current status information you need to use the ExtendedStatus On directive. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ed475b4aed475b4abd692ee8
Apache Status Apache Server Status for ww2.impulsoresdelfuturo.mx (via 172.20.3.100) Server Version: Apache/2.4.54 () OpenSSL/1.0.2k-fips Server MPM: event Server Built: Jun 30 2022 11:02:23 Current Time: Thursday, 04-Aug-2022 02:18:43 UTC Restart Time: Wednesday, 03-Aug-2022 12:02:52 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 15 minutes 51 seconds Server load: 0.72 0.36 0.34 7 requests currently being processed, 3 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 06026yes8no00007 17878no3yes73001 Sum2111 73008 ..........WWWW_W_W_W............................................ .................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process PID Key: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 6026 in state: , 6026 in state: , 6026 in state: 7878 in state: W , 7878 in state: W , 7878 in state: W 7878 in state: W , 7878 in state: _ , 7878 in state: W 7878 in state: _ , 7878 in state: W , 7878 in state: _ 7878 in state: W , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 7878 in state: , 7878 in state: 7878 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , 0 in state: , 0 in state: 0 in state: , To obtain a full report with current status information you need to use the ExtendedStatus On directive. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Open service 108.138.7.83:443 · fordaccidentmanagement.co.uk
2026-01-12 23:55
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 13467
Connection: close
Date: Mon, 12 Jan 2026 23:55:03 GMT
Set-Cookie: __AntiXsrfToken=e3212ccf59624f7b829e8a0bf26767d8; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google.com https://*.googleapis.com https://*.google-analytics.com https://*.doubleclick.net https://*.artibot.ai https://*.purechatcdn.com https://*.purechat.com dvlasearch.appspot.com; font-src 'self' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typekit.net; form-action 'self'; frame-ancestors 'self'; frame-src 'self' https://*.artibot.ai https://*.google.com https://*.google.co.uk https://*.youtube.com https://*.vimeo.com https://*.purechat.com; img-src 'self' blob: data: image/svg+xml https://*.googleapis.com https://*.gstatic.com https://*.google-analytics.com https://*.googletagmanager.com https://*.purechat.com https://*.cloudfront.net https://*.doubleclick.net; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://d3js.org https://*.artibot.ai https://*.artibotcdn.com https://*.purechat.com https://*.purechatcdn.com https://*.getaddress.io; style-src 'self' 'unsafe-inline' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typography.com https://*.typekit.net;
Referrer-Policy: same-origin
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: B-oqewSesimjP9lvMLd5PF_0fZ_eRwVz9VsMSi5Eua6EsLGsT_fyZQ==
Page title:
Ford Accident Management
<!DOCTYPE html>
<html lang="en-GB">
<head id="Head1"><title>
Ford Accident Management
</title><meta charset="UTF-8" />
<style>
.radio-list-flow label { margin:0 20px 0 5px; }
</style>
<link href="App_Themes/Ford/cms.css?v=251216011" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/v4-shims.css" type="text/css" integrity="sha384-WCuYjm/u5NsK4s/NfnJeHuMj6zzN2HFyjhBu/SnZJj7eZ6+ds4zqIM3wYgL59Clf" crossorigin="anonymous" /><link rel="stylesheet" href="//fonts.googleapis.com/css?family=Source+Sans+Pro:400,600&display=swap" type="text/css" /><link rel="stylesheet" href="//fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700" type="text/css" /><meta content="Ford Accident Management" name="title" property="og:title" /><meta content="FCCN Ford Approved Repairer Network
Only a Ford Accident Repair Centre has Ford-trained technicians and the specialist equipment and tooling required to carry " property="og:description" /><meta content="/media/content/banners/ford-repair.jpg" property="og:image" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="canonical" href="https://fordaccidentmanagement.co.uk" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__EVENTTARGET" id="__EVENTTARGET" value="" />
<input type="hidden" name="__EVENTARGUMENT" id="__EVENTARGUMENT" value="" />
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwULLTE1NjIyNjgxMjgPFgQeD19fQW50aVhzcmZUb2tlbgUgZTMyMTJjY2Y1OTYyNGY3YjgyOWU4YTBiZjI2NzY3ZDgeEl9fQW50aVhzcmZVc2VyTmFtZWUWBAIBD2QWAgIDDxYCHgRocmVmBSV+L0FwcF9UaGVtZXMvRm9yZC9jbXMuY3NzP3Y9MjUxMjE2MDExZAIDDxYCHgZhY3Rpb24FAS9kZGnVHtWYePsJV1tCKy6At8Okpqbn0EeRV9EEPb4IH0C6" />
</div>
<script type="text/javascript">
//<![CDATA[
var theForm = document.forms['form1'];
if (!theForm) {
theForm = document.form1;
}
function __doPostBack(eventTarget, eventArgument) {
if (!theForm.onsubmit || (theForm.onsubmit() != false)) {
theForm.__EVENTTARGET.value = eventTarget;
theForm.__EVENTARGUMENT.value = eventArgument;
theForm.submit();
}
}
//]]>
</script>
<script src="/ScriptResource.axd?d=0-EKzN8FxKLCZ-Tzs-LZHwSb0wNBz1ZroFiPXUdkydDl_-BeWg-OAqHCqJ7yamb3D7hNf6xTN5Zh7aIgGhBhHXrpE-odJSpZSiAgB6CWQt434_y7MKD25kpoJlN6zNvQePY-1U10TBkvMsq8DUtUw0x0WeDq8rgPzy0oC_TOOyo5EKJbWltsJ00E9lf1edYSmj94N36zCl1AMyO-gaEy4Fo0hjdjnjbGRA2X_dOYhZ3UUJDdXGqynDDB55fGypuXPqjjMvYbG-uLbzXGcwu2cancZ9BQJLQZ1wlS-DdiU6bS-BYT-Isshvd15lsyBTKfgjCy-LDtna9kj6t1OKzJw5se-No93GrOBc0xgVjpRrApXr7eEbBNKFePhj7uVxtNexyOcnmjrm8ZFkFqepjRjnno2avlwuMGsW3j6Vaa0VGZXNy0kkYJqrXQmxybv53PCIO2Qzd6r9MFGntgQAfUk5-AEDLbUrOKNTN0PhXas8dtrG329Rrco-ib3kIWApdFY0UgAltJTsstf4-rB5_DBA2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="4BA95E81" />
<input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="/wEdAANLhrW/rt4aCE7+wEO0YKbP+HbqWo6hgcf+B4XzPAA3vSfO1TyF9aKPhnV9Mvn6kaDEO7DXZO8ZtJDHyKtQnxZRH2z2d9yifqaprRjjfz456Q==" />
</div>
<div class="header-wrap">
<div id="HeaderWhite" class="header shadow-sm AreaEdt"><div data-pageitem="658"><div class="py-2 px-4 bg-light text-md-end text-smaller"><div id="ctl37_div1"><a href="/customer"><i class="fas fa-user-circle"></i> Your repair Hub</a></div></div></div><div data-pageitem="688"><div>
<nav class="navbar navbar-expand-lg bg-white navbar-light" role="navigation">
<div class="container-fluid">
<div id="ctl39_div1" class="navbar-text flex-shrink-0 p-0"><a href="/" class="navbar-brand"><img src="/media/content/logos/fc
Open service 108.138.7.83:80 · fordaccidentmanagement.co.uk
2026-01-12 23:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 23:55:03 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://fordaccidentmanagement.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 bb5a1c03f2335d92378a3e68542733da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: zj7KMpjRb8N4nkzA-_nIIHIxh2X23zImdmsq9PX4wS3CF6yPFkCiJQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-12 21:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Sun, 11 Jan 2026 21:12:11 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e75bff6012758ccb55ff41b176b32342.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: zDJJTEiMd7oMZxoI3fxfEoAWKBqHupdJKIbautJ5svwHlCDZpPW95g==
Age: 86381
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · topupla.com
2026-01-12 15:50
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 12 Jan 2026 15:50:53 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6b85d8725dd6471c3db1f65d4096afc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: FH2Xls1OHkaV1Zi4X641H0XXFUqYtcoiZ5Qo7_wXzhl4LqozdoiCHg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: FH2Xls1OHkaV1Zi4X641H0XXFUqYtcoiZ5Qo7_wXzhl4LqozdoiCHg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · topupla.com
2026-01-12 15:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 15:50:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://topupla.com/ X-Cache: Redirect from cloudfront Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: tx_uLqUGff5HZHoLuetN25rAuqFnzCd8_9svr8JfQ9PozNyypGfQOg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · co-opassist.co.uk
2026-01-12 12:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 12:48:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://co-opassist.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: evEXEewPE-GKkP76ez2bxj2vfQDIlVfzfrorbMzZ72Lz_s_5LZAjmg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · co-opassist.co.uk
2026-01-12 12:48
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 14413
Connection: close
Date: Mon, 12 Jan 2026 12:48:34 GMT
Set-Cookie: __AntiXsrfToken=dfa8f68342e04e2a8760231837517413; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google.com https://*.googleapis.com https://*.google-analytics.com https://*.doubleclick.net https://*.artibot.ai https://*.purechatcdn.com https://*.purechat.com dvlasearch.appspot.com; font-src 'self' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typekit.net; form-action 'self'; frame-ancestors 'self'; frame-src 'self' https://*.artibot.ai https://*.google.com https://*.google.co.uk https://*.youtube.com https://*.vimeo.com https://*.purechat.com; img-src 'self' blob: data: image/svg+xml https://*.googleapis.com https://*.gstatic.com https://*.google-analytics.com https://*.googletagmanager.com https://*.purechat.com https://*.cloudfront.net https://*.doubleclick.net; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://d3js.org https://*.artibot.ai https://*.artibotcdn.com https://*.purechat.com https://*.purechatcdn.com https://*.getaddress.io; style-src 'self' 'unsafe-inline' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typography.com https://*.typekit.net;
Referrer-Policy: same-origin
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: EOJo2qdcpxk5G84ovemgrHMC7fTYjjMCEEShM46grxFeGoBZiUeirw==
Page title:
Co-op Assist
<!DOCTYPE html>
<html lang="en-gb">
<head id="Head1"><title>
Co-op Assist
</title><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link href="App_Themes/coop/cms.css?v=2263230" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/v4-shims.css" type="text/css" integrity="sha384-WCuYjm/u5NsK4s/NfnJeHuMj6zzN2HFyjhBu/SnZJj7eZ6+ds4zqIM3wYgL59Clf" crossorigin="anonymous" /><link rel="stylesheet" href="//fonts.googleapis.com/css?family=Source+Sans+Pro:400,600&display=swap" type="text/css" /><link rel="stylesheet" href="//fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700" type="text/css" /><meta content="Co-op Assist" name="title" property="og:title" /><meta content="noindex" name="robots" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="canonical" href="https://co-opassist.co.uk" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__EVENTTARGET" id="__EVENTTARGET" value="" />
<input type="hidden" name="__EVENTARGUMENT" id="__EVENTARGUMENT" value="" />
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUJMTU2MDYzMDQ3DxYEHg9fX0FudGlYc3JmVG9rZW4FIGRmYThmNjgzNDJlMDRlMmE4NzYwMjMxODM3NTE3NDEzHhJfX0FudGlYc3JmVXNlck5hbWVlFgRmD2QWAgIDDxYCHgRocmVmBSN+L0FwcF9UaGVtZXMvY29vcC9jbXMuY3NzP3Y9MjI2MzIzMGQCAQ8WAh4GYWN0aW9uBQEvZGQ/5nNtlTCbP15MhvVsV6qqV1AE5/XTZdoe894K2D0WiQ==" />
</div>
<script type="text/javascript">
//<![CDATA[
var theForm = document.forms['form1'];
if (!theForm) {
theForm = document.form1;
}
function __doPostBack(eventTarget, eventArgument) {
if (!theForm.onsubmit || (theForm.onsubmit() != false)) {
theForm.__EVENTTARGET.value = eventTarget;
theForm.__EVENTARGUMENT.value = eventArgument;
theForm.submit();
}
}
//]]>
</script>
<script src="https://www.googletagmanager.com/gtag/js?id=G-KT1K3SRHY9" type="text/javascript"></script>
<script type="text/javascript">
//<![CDATA[
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-KT1K3SRHY9');
//]]>
</script>
<script src="/ScriptResource.axd?d=AUWiB-eQmIH6SQdhzy6YnMaD_9qTqcu9b549YZBjyITCV_aG4cfdSV9Q9vp0fEmbTj5wrN-4iB0XG_DzUXLawjgZCDd93S0xzzR6mrJ6HOF9ATmlwi-BurC2pAKwBW-LAQmpq-kW8QT3Hbc-5NKcMnJT7tvTdoQLr4NYF6JX_PbgJgTzTqMho9_HMspgWRmlBtElQmAOpEVnSvQun2L193vvs28wFK8h-8eEIleP_FNZm5iWDg6Q97dKsz7sCoKOv72r_cbZVTJJIvqs4_ZgTC-VwYKepqHl-tOgeBbLzPIGwwezQjTmJTOQEe79238vU1XSNRz1OIp0gOxa2MAPjpkLclwP6Ue-BM5ZEJq2kt72Tb7kaDXI2EuOMKyxlnpedXz9cloLXyMZLWp1ftdRbyf36JKaQrFeX3MX1CSiIOGVWfT6q02FKAJZqSm9fjyOwNkPjfzRQEF4_IqA7WjmYYgJt1txLp7P2YNxPmQDZpnCE9MibRU8JNRZltAdM6J58g9a5Kd4-vbo_TmshC0X-w2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="1A80577D" />
<input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="/wEdAAOVpaFGXB3uxzF/a+dno+2zdoqdjD9ssNXc1cUGQd/QZCqihxRxChg005P9O0A2JVpTqeFsUDRyxIABP03cHHplDyyJHC3xip9pGdzbCaZYAQ==" />
</div>
<div id="Header" class="AreaEdt"><div data-pageitem="10"><div>
<nav class="navbar navbar-expand-lg navbar-light" role="navigation">
<div class="container">
<div id="ctl30_div1" class="navbar-text flex-shrink-0 p-0"><a href="/" class="navbar-brand"><img src="/media/content/logos/co-op.svg" alt="Co-op" class="img-fluid" /></a></div>
<button type="button" class="navbar-toggler" data-bs-toggle="collapse" data-bs-target="#nav10" aria-controls="nav10" aria-expanded="false" aria-label="Toggle navigation">
<sp
Open service 108.138.7.83:443 · psyazilim.com
2026-01-11 21:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Sun, 11 Jan 2026 21:12:11 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: K814vSgiec_ZSJ5J-jvWNPMnubQvS80u21-02CTlXS94ZZtsWyIWLQ==
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:80 · lemonadeletters.com
2026-01-11 12:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 12:10:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lemonadeletters.com/ X-Cache: Redirect from cloudfront Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 57njfODC9J16G1-tmxcR5XcQPDwB3CpPfJhkZuFflfa-aLURFZ7Dxw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · lemonadeletters.com
2026-01-11 12:10
HTTP/1.1 404 Not Found Server: CloudFront Date: Sun, 11 Jan 2026 12:10:38 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 3t4dFRa-TH9xRceKicHQqlpq-qV4SP1tVO2UXZEJJNawbTR4fTz_vw==
Open service 108.138.7.83:443 · sentrahome.com
2026-01-11 08:14
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 11 Jan 2026 08:14:42 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 dd09b3b5f5b8dc626e1ba6804a73af40.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: SMfLmsvFeVyyiauiNVTAkMkHDlplnOuJ74MDYaJiFRlLhJpSTzkG0w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: SMfLmsvFeVyyiauiNVTAkMkHDlplnOuJ74MDYaJiFRlLhJpSTzkG0w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · sentrahome.com
2026-01-11 08:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 08:14:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sentrahome.com/ X-Cache: Redirect from cloudfront Via: 1.1 0e37105a96e87c22ff4981659a6dc176.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TTrAhb2ssR8OXgAJeVKPx9I3F4ABwbEDTWehdpNjzM8K9NiLcM9ecQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · dd88.live
2026-01-11 05:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 05:34:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dd88.live/ X-Cache: Redirect from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: uGIiHqRxaBEsSnq2qZP2f-0VRCrnszi4GYHVhTrLIaGuJm4cHQPeYA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · dd88.live
2026-01-11 05:34
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 11654
Connection: close
Last-Modified: Tue, 18 Jun 2024 07:16:35 GMT
x-amz-server-side-encryption: AES256
x-amz-meta-mtime: 1667879043
Accept-Ranges: bytes
Server: AmazonS3
Date: Sun, 11 Jan 2026 05:34:23 GMT
ETag: "1cc9b0ded628bb1a41cca7f4e08f4932"
X-Cache: Hit from cloudfront
Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: PWqvwLWQGMb9JnAAUflTXga5J_UhvxOA2WoGarom33vNt5DqOtMDcA==
Age: 78853
Page title: DDLive
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no">
<title>DDLive</title>
<link rel="stylesheet" href="assets/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Lato">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Catamaran:100,200,300,400,500,600,700,800,900">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Muli">
<link rel="stylesheet" href="assets/fonts/font-awesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/aos/2.3.4/aos.css">
<link rel="stylesheet" href="assets/css/layout.css">
<link rel="stylesheet" href="assets/css/Scroll-To-Top.css">
</head>
<body id="page-top" data-bs-spy="scroll" data-bs-target="#mainNav" data-bs-offset="56">
<nav class="navbar navbar-light navbar-expand-lg fixed-top bg-primary" id="mainNav">
<div class="container"><a href="#"><img class="img-fluid logo" src="assets/img/logo.svg"></a><button data-bs-toggle="collapse" data-bs-target="#navbarResponsive" class="navbar-toggler text-white float-end" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation"><i class="fa fa-bars"></i></button>
<div class="collapse navbar-collapse text-white d-xl-flex justify-content-xl-end" id="navbarResponsive">
<ul class="navbar-nav d-xl-flex flex-fill justify-content-xl-center">
<li class="nav-item"><a class="nav-link text-center" href="#event">动态</a></li>
<li class="nav-item"><a class="nav-link text-center" href="#live">高清直播</a></li>
<li class="nav-item"><a class="nav-link text-center" href="#games">幸运游戏</a></li>
<li class="nav-item"><a class="nav-link text-center" href="#effects">精彩特效</a></li>
<li class="nav-item"><a class="nav-link text-center" href="#contact">联系我们</a></li>
</ul>
<ul class="navbar-nav d-none d-lg-block">
<li class="nav-item dropdown"><a class="nav-link text-center border rounded-pill" aria-expanded="false" data-bs-toggle="dropdown" href="#"><img src="assets/img/icon_globe.svg"></a>
<div class="dropdown-menu dropdown-menu-end">
<a class="dropdown-item text-center" href="index.html">简体中文</a>
<a class="dropdown-item text-center" href="index_en.html">English</a>
</div>
</li>
</ul>
<div class="p-0">
<hr class="d-flex my-2 hr-w-100 m-0">
</div>
<ul class="navbar-nav d-block d-lg-none">
<li class="nav-item"><a class="nav-link text-center" href="index.html">简体中文</a></li>
<li class="nav-item"><a class="nav-link text-center" href="index_en.html">English</a></li>
</ul>
</div>
</div>
</nav>
<header class="masthead bg01">
<div class="container h-100">
<div class="row h-100">
<div class="col-lg-5 my-auto col-lg-2 pd-screen-1">
<div class="d-sm-flex device-container my-3 mt-lg-5">
<div class="device-mockup iphone_12_pro portrait white">
<div class="device" style="background-image: url('assets/img/screen_1.png');">
<div class="position-absolute video-frame"><img class="img-fluid" src="assets/img/screen_1_frame.png"></div>
<div class="screen embed-responsive"><video width="100%" height="100%" loop="" preload="auto" autoplay="" muted="" playsinline="">
<source src="assets/video/video_en.mp4" type="video/mp4">
</video></div>
Open service 108.138.7.83:80 · vvrooom.com
2026-01-11 01:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 01:32:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://vvrooom.com/ X-Cache: Redirect from cloudfront Via: 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 2YMyr3dqPIpBmxN78uLsHeS-8BHToYb6aorJkNnbJxhe_cgvEJgkHw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · vvrooom.com
2026-01-11 01:32
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 19373
Connection: close
Date: Sun, 11 Jan 2026 01:32:53 GMT
Set-Cookie: __AntiXsrfToken=3a73f1e938404b7ba0ebf8e77016aad9; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google-analytics.com https://*.doubleclick.net https://api.getaddress.io https://*.nr-data.net https://dvlasearch.appspot.com; font-src 'self' https://use.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com; form-action 'self'; frame-src 'self' https://*.google.com https://*.google.co.uk https://*.youtube.com; frame-ancestors 'self'; img-src 'self' blob: data: image/svg+xml https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://*.doubleclick.net https://*.cloudfront.net https://*.autofinity.net cosy.bmwgroup.com secure.gravatar.com; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://use.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com ; style-src 'self' 'unsafe-inline' https://use.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.mediaservice.audi.com
Referrer-Policy: same-origin
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: isNkpSdb8cNDiYqCZGW1EZxnrKd-fZARXXmp8zMpmOYwgSh3Onx3iA==
Page title:
Vvrooom! Vehicle Replacement
<!DOCTYPE html>
<html>
<head id="Head1"><title>
Vvrooom! Vehicle Replacement
</title><meta charset="UTF-8" /><link href="App_Themes/vvrooom/cms.css?v=1" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/v4-shims.css" type="text/css" integrity="sha384-WCuYjm/u5NsK4s/NfnJeHuMj6zzN2HFyjhBu/SnZJj7eZ6+ds4zqIM3wYgL59Clf" crossorigin="anonymous" /><link rel="stylesheet" href="//fonts.googleapis.com/css2?family=Poppins:wght@400;600;700;800" type="text/css" /><meta content="Vvrooom! Vehicle Replacement" name="title" property="og:title" /><meta content="Losing your vehicle can be a stressful situation and leave you feeling unsure of what to do next. We&#39;re here to support you and get you back on the road as" property="og:description" /><meta content="Vehicle replacement, buy car, total loss, write-off, vizion, automotive" name="keywords" /><meta content="/media/content/backgrounds/vvrooom-fb-master.png" property="og:image" /><meta content="PhI2VPozZJcaBQcbprOcrBgRKXcaYlu75IEs5YkyrVU" name="google-site-verification" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="icon" href="/media/content/System/favicon.ico" type="image/x-icon" /><link rel="apple-touch-icon" href="/media/content/System/vvr-icon-big.png" /><link rel="canonical" href="https://vvrooom.com" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTI3MzQ0NjQ2MQ8WBB4PX19BbnRpWHNyZlRva2VuBSAzYTczZjFlOTM4NDA0YjdiYTBlYmY4ZTc3MDE2YWFkOR4SX19BbnRpWHNyZlVzZXJOYW1lZRYEAgEPZBYCAgIPFgIeBGhyZWYFIH4vQXBwX1RoZW1lcy92dnJvb29tL2Ntcy5jc3M/dj0xZAIDDxYCHgZhY3Rpb24FAS9kZBaHUok15uErq7yvsxIQITobKk1u+RONzrx/hMqGx1B+" />
</div>
<script src="https://www.googletagmanager.com/gtag/js?id=G-LY5RFYFZ75" type="text/javascript"></script>
<script type="text/javascript">
//<![CDATA[
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-LY5RFYFZ75');
//]]>
</script>
<script src="/ScriptResource.axd?d=peFt5Ns3SyHR8D2GImDax98tvz1dYTxcd_m8GN0Q8LMqXPgeg3sI4hJUVmJIjJGIBS7dCmzzCUrv2id9Qwm-L02hWISxikk8YvgQA2P_WqLxr6KAsSYWkozFj_dD6r1Bism8ASZc_Z17q7MyEAZuCeNgoryeVUOxRSzmWCbXtFRX52sB8HRxSPWxJ_f0fuKSON_GGMkdv1UlReqmWdOxoxCvOYYzuW0-T3rR0gqlqVFM3NqemOsF80nYRoNKhPXwT8uyDNyUGh_yMS-3h2DbIQuog-9s6dXAcfsE8lMy1jwHnhfZBEaMIrR9ec741NZmraG5BrqtS66m1s7KWsGdIJSM7wJ0ldG6FILGjQu8pALWCzvOxLJKC-MPHmsgyPoMkUJuGU9cjQZZq2AaIRU4CVHH-mK8JPWLGgUKvDiR-gbaSYhb-WWRXc3fyoCh6_PdBUPoh40vbjvctuORyxwEhGcAJYzsuJ_49218cxYewD0X_fdwsSjcldX2jJv-WblH5gHf8mwFl5CCcy9krTAn444_1KvgFspiTLtL4gbdKDk6X7wx_JcawgHV3_2ponfNTKRg0ayinFU7L5r78a9s9QdTQHSrBuhlN7gmatgj8DdGdHbs1MOway8el6fOFfQmjmxDuLZTZDuO-pvghYTDDA2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="F1158822" />
<input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="/wEdAAIPVfdqDighf23hEUpIv5BYdylIo6wIHqeuBn6Th/C4hrOXlSpZTXp9a95p/U2thUQlNRvOxgfJtwHhxzc4vptj" />
</div>
<div id="Header2" class="AreaEdt"><div data-pageitem="750"><div class="p-0 m-0"><div>
<nav class="navbar navbar-expand-lg bg-white navbar-light" role="navigation">
<div class="container-fluid">
<div id="ctl14_div1" class="navbar-text flex-shrink-0 p-0"><a href="/" class="navbar-brand"><img src="/media/content/logos/vvrooom2.svg" class="d-none d-lg-inline img-fluid" /><img src="/media/content/logos/vvrooom2-s.svg" class="d-lg-none img-fluid" /></a></div>
<button type="button" class="navbar-toggler" data-bs-toggle="collapse" data-bs-target="#nav750" aria-controls="
Open service 108.138.7.83:443 · psyazilim.com
2026-01-10 21:14
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 21:14:58 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: ofqPwCGlsTrnSQZYGvnDHZa8MF5EY4UN1U8t7Vg3_CxOe3IoAkF_lA==
Age: 2
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · weixia.dev
2026-01-10 01:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3078
Connection: close
Last-Modified: Sun, 25 Sep 2022 06:21:52 GMT
Server: AmazonS3
Date: Sat, 10 Jan 2026 01:47:53 GMT
Cache-Control: max-age=21600
ETag: "989a2a021d94bf22a7c1e23d1038d6f3"
X-Cache: Hit from cloudfront
Via: 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 5Akggh_VHEjJ0U63hqQTb84i8uY9BrJsvjUs7s_z5xOZFORUsA_oPQ==
Age: 3
Page title: Wei Xia
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<base target="_blank" />
<title>Wei Xia</title>
<style>
body {
font-family: -apple-system, BlinkMacSystemFont, sans-serif;
font-size: calc(10px + 0.33vw);
-webkit-font-smoothing: antialiased;
padding: 5vh 10vw;
color: #33334f;
background-color: #eaf5ff;
}
h1 {
font-size: 4.5em;
font-weight: 500;
margin-bottom: 0;
}
p {
font-size: 1.6em;
font-weight: 300;
line-height: 1.4;
max-width: 40em;
margin-bottom: 0.75em;
margin-top: 0.75em;
}
a {
text-decoration: none;
color: #121314;
position: relative;
}
a:after {
content: "";
position: absolute;
z-index: -1;
top: 80%;
left: -0.1em;
right: -0.1em;
bottom: 0;
transition: top 200ms cubic-bezier(0, 0.8, 0.13, 1);
background-color: #fdf3be;
}
a:hover:after {
top: 0%;
}
li {
margin-top: 0.3em;
font-size: 1.6em;
font-weight: 300;
line-height: 1.4;
}
</style>
</head>
<body data-gr-c-s-loaded="true">
<h1 style="font-weight:600">Hi there.</h1>
<p style="font-weight:500; font-size:2.4em">
My name is Wei Xia (
<ruby>夏炜<rt>xià wěi</rt></ruby>
).
</p>
<p>
I am a Senior Technical Product Manager working at
<a href="https://www.riotgames.com/">Riot Games 👊</a>, Individual Member in
<a href="https://unicode.org/consortium/members.html">Unicode</a>.
</p>
<p>
I started my career as a Software Engineer in 2016 after earning my Master Degree in Computer Science from <a
href="https://www.pace.edu/">Pace
University</a> in New York, USA.
</p>
<p>
Not really often, but I put some thoughts into my
<a href="https://weixia.info/">blog</a> (both English and Chinese).
</p>
<p>
I am a native Chinese Mandarin speaker, and I can also speak English.
</p>
<hr />
<h2>Previous Experience:</h2>
<ul>
<li> 2021/02 ~ 2022/04: PayPal </li>
<li> 2016/05 ~ 2021/01: IBM </li>
</ul>
<hr />
<h2>Contact Me:</h2>
<ul>
<li>📨 Email:
<a href="mailto:hi@weixia.dev">hi@weixia.dev</a>
</li>
</ul>
<hr />
<h2>Learning & Certifications:</h2>
<ul>
<li>
<a href="https://weixia.dev/aws-cloud-practitioner.html">AWS Certified Cloud Practitioner</a>
</li>
<li>
<a href="https://weixia.dev/mongodb-js-developer.html">MongoDB for Javascript Developers</a>
</li>
</ul>
<hr />
<h2>You can find me on:</h2>
<ul>
<li>
<a href="https://weixia.dev/github.html">Github</a>
</li>
<li>
<a href="https://weixia.dev/linkedin.html">LinkedIn</a>
</li>
<li style="font-weight:400">
<a href="https://weixia.dev/zhihu.html">知乎</a>
</li>
</ul>
</body>
</html>
Open service 108.138.7.83:80 · weixia.dev
2026-01-10 01:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 01:47:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://weixia.dev/ X-Cache: Redirect from cloudfront Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: BwQDQkPOyq1p1S0h0UXBoSu8D-cwr2dCnaqD-9omD-DzC3Tysb-eeA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · www.coastalcad.com
2026-01-09 23:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3707
Connection: close
Last-Modified: Sat, 31 Oct 2020 05:16:58 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 23:41:48 GMT
ETag: "a7b1773765a23b81a36b0641deface97"
X-Cache: Hit from cloudfront
Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: LX-aQF5Y2-4xe2Q4UklODfGlF0o06L6x6qe2FsAWUQ5vH3FNvBo2Nw==
Age: 2
Page title: Coastal CAD
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!--
Design by TEMPLATED
http://templated.co
Released for free under the Creative Commons Attribution License
Name : Fotofolium
Description: A two-column, fixed-width design with dark color scheme.
Version : 1.0
Released : 20120513
-->
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta name="keywords" content="" />
<meta name="description" content="" />
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>Coastal CAD</title>
<link href="http://fonts.googleapis.com/css?family=Arvo" rel="stylesheet" type="text/css" />
<link href="style.css" rel="stylesheet" type="text/css" media="screen" />
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js"></script>
<script type="text/javascript" src="jquery.poptrox-1.0.js"></script>
</head>
<body>
<div id="header" class="container">
<div id="logob">
<h1><a href="#">Coastal CAD</a></h1>
</div>
</div>
<div id="menu">
<ul>
<li class="current_page_item"><a href="#">Homepage</a></li>
<li><a href="mailto:support@coastalcad.com">Contact Us</a></li>
</ul>
</div>
<!-- end #header -->
<div id="splash"><img src="images/header-photo.jpg" width="780" height="413" alt="" /></div>
<div id="wrapper">
<div id="page">
<div id="box1">
<p>Welcome to <strong>Coastal CAD</strong>, a proven developer inside the semiconductor industry for the past 20 years. </p>
<p>With projects and experience gained inside industry leaders such as Motorola, Samsung, and General Electric coupled to training under developers at Cadence, Cisco, and Mentor Graphics, we believe we have a solid background for most types of I.T. or CAD support one could currently request.</p>
<p></p>
<p>Our latest activies have been intense training and development inside the Cloud (AWS & Azure) in order to better serve smaller companies who can take advantage of our knowledge and benefit from a smaller full time staff. Our customers asked, so we responded.</p>
<p></p>
<p>We suggest you take a moment to view our primary regions of expertise, showcased below, and contact us if you find we have knowledge that could help you achieve your objectives.</p>
</div>
<div id="poptrox">
<!-- start -->
<ul id="gallery">
<li class="nopad"><a href="images/P1-total.jpg"><img src="images/pic1-small.jpg" width="230" height="150" alt="" title="Simple 1" /></a></li>
<li><a href="images/P2-total.jpg"><img src="images/pic2-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li><a href="images/P3-total.jpg"><img src="images/pic3-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li class="nopad"><a href="images/P4-total.jpg"><img src="images/pic4-small.jpg" width="230" height="150" alt="" title="Simple 4" /></a></li>
<li><a href="images/P5-total.jpg"><img src="images/pic5-small.jpg" width="230" height="150" alt="" title="Simple 5" /></a></li>
<li><a href="images/P6-total.jpg"><img src="images/pic6-small.jpg" width="230" height="150" alt="" title="Simple 6" /></a></li>
</ul>
<br class="clear" />
<script type="text/javascript">
$('#gallery').poptrox({
popupCloserBackgroundColor: '#74ACDB',
popupPadding: 20,
windowMargin: 100
});
</script>
<!-- end -->
</div>
</div>
</div>
<div id="footer">
<p>© Special thanks to design efforts provided by <a href="http://templated.co" rel="nofollow">TEMPLATED</a>.</p>
</div>
<!-- end #footer -->
</body>
</html>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-09 21:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Fri, 09 Jan 2026 19:41:32 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: sXfwGt7SGTGZtC4fJdoh0kcC3wmyyt1Ospd2XJWlh2J5-3xlVwXdpw==
Age: 7231
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · willizwindow.com
2026-01-09 21:03
HTTP/1.1 302 Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 21:03:47 GMT Location: https://willizwindow.com/?password-protected=login&redirect_to=https%3A%2F%2Fwillizwindow.com%2F Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.18.0 (Ubuntu) Set-Cookie: wccp_pro_functionality=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/ Expires: Wed, 11 Jan 1984 05:00:00 GMT Cache-Control: no-cache, must-revalidate, max-age=0 X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 f13110b40e6214ad566c753a838f49f4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: ncGpph1T6QBfpw5HNzIVzNeAk9yN8cJW30FoORWXsehNejvb0QY7fA== Vary: Origin
Open service 108.138.7.83:443 · vnlp.io
2026-01-09 20:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 30372
Connection: close
Last-Modified: Mon, 16 May 2022 14:56:24 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 20:02:16 GMT
ETag: "2a9190c15e59376c340f471d6851c1e3"
X-Cache: Hit from cloudfront
Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: qS2brUhNT34jjkBWww9ehU8kuEeet1-kEfImjCriUwcUai5Qfa8JBA==
Age: 46075
Page title: Turkish NLP Library | VNLP by VNGRS AI
<!doctype html>
<html class="no-js" lang="zxx">
<head>
<meta charset="utf-8">
<meta name="author" content="VNGRS">
<meta property="twitter:title" content="VNLP by VNGRS">
<meta property="twitter:image" content="images/vnlp-images/logo2.png">
<meta name="twitter:description" content="NLP Library for Turkish Language">
<meta name="keywords" content="HTML,CSS,XML,JavaScript">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<!-- Title -->
<title>Turkish NLP Library | VNLP by VNGRS AI</title>
<!-- Place favicon.ico in the root directory -->
<link rel="apple-touch-icon" href="images/vnlp-images/favicon-128x128.png">
<!-- <link rel="shortcut icon" type="image/ico" href="images/favicon.ico" /> -->
<link rel="shortcut icon" href="images/vnlp-images/favicon-128x128.png" type="image/x-icon">
<!-- Plugin-CSS -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<link rel="stylesheet" href="css/owl.carousel.min.css">
<link rel="stylesheet" href="css/linearicons.css">
<link rel="stylesheet" href="css/magnific-popup.css">
<link rel="stylesheet" href="css/animate.css">
<!-- Main-Stylesheets -->
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="style.css">
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/tooltip.css">
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<!--[if lt IE 9]>
<script src="//oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>
<script src="//oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<body data-spy="scroll" data-target=".mainmenu-area">
<!-- Google Analytics -->
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-41424761-4"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() { dataLayer.push(arguments); }
gtag('js', new Date());
gtag('config', 'UA-41424761-4');
</script>
<!-- /Google Analytics -->
<!-- Preloader-content -->
<!-- <div class="preloader">
<span><i class="lnr lnr-sun"></i></span>
</div> -->
<!-- MainMenu-Area -->
<nav class="mainmenu-area" data-spy="affix" data-offset-top="200">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#primary_menu">
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#"><img src="images/vnlp-images/logo2.png" alt="Logo"></a>
</div>
<div class="collapse navbar-collapse" id="primary_menu">
<ul class="nav navbar-nav mainmenu">
<li class="active"><a href="#home_page">Home</a></li>
<li><a href="#about_page">About</a></li>
<li><a href="#demo_page">Demo</a></li>
<li><a href="#installation_page">Installation</a></li>
<li><a href="#documentation_page">Documentation</a></li>
<li><a href="#features_page">Features</a></li>
<li><a href="https://github.com/vngrs-ai/vnlp" target="_blank">GitHub</a></li>
<li><a href="#contact_page">Contact</a></li>
</ul>
<!--
<div class="right-button hidden-md">
<a href="mailto:vnlp@vngrs.com">Contact</a>
</div>
-->
</div>
</div>
</nav>
<!-- MainMenu-Area-End -->
<!-- Home-Area -->
<header class="home-area overlay" id="home_page">
<div class="container">
<div class="row">
<div class="col-m
Open service 108.138.7.83:443 · www.sunnyorlandocharterbus.com
2026-01-09 19:49
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 19:49:49 GMT X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1 Server: Apache/2.4.54 (Debian) X-Content-Type-Options: nosniff X-Powered-By: PHP/7.4.33 Set-Cookie: csrfToken=ece26Kyr7YSwcpud2WghumQyODhjMDUzYzM2YzAzMDRkNzRhZjdhZGJlZGRiODEyZmNlNzJhOWY%3D; path=/; secure; HttpOnly; SameSite=Strict Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: k7L8acuBpl4prhVQtAFz91_hW-OtdMp3FfknJonumyia20lMo3tL9w== Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000
Open service 108.138.7.83:443 · cpdispatch.com
2026-01-09 17:46
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 17:46:15 GMT Location: https://www.cpdispatch.com/ X-Cache: Miss from cloudfront Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Y1hHFQ34j0Qe9viKepTG9mTdNNqU-79sC054-X0-rsmL6Qv4_CsHiQ==
Open service 108.138.7.83:80 · cpdispatch.com
2026-01-09 17:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 17:46:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cpdispatch.com/ X-Cache: Redirect from cloudfront Via: 1.1 e016ea20838aeed1d878a5244c9e2552.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dugobCmQMGbbglvJExm0eqSrRrpe1-nxXA5VJUTF-8tKW-USVogmrw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · gtplatform.hk
2026-01-09 17:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 17:46:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gtplatform.hk/ X-Cache: Redirect from cloudfront Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: iSqMP3A3FW_IK8SkThzloWBhHbIaXBUVtuC-IM0Qwv4HZfckjUnvbw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · gtplatform.hk
2026-01-09 17:46
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 17:46:15 GMT X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 6b85d8725dd6471c3db1f65d4096afc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: _6B5ubNMkh8p7ywCgR3nY2x7q2dNmTyrAVOScFXAMg1BMZMH5soBxg==
Open service 108.138.7.83:443 · www.pnsol.com
2026-01-09 17:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4811
Connection: close
Date: Thu, 08 Jan 2026 21:44:16 GMT
x-amz-meta-s3cmd-attrs: uid:501/gname:staff/uname:peter/gid:20/mode:33188/mtime:1556267833/atime:1556267875/md5:ea27c361c623dac6f0b99f59cc9ae383/ctime:1556267833
Last-Modified: Fri, 26 Apr 2019 08:37:58 GMT
ETag: "ea27c361c623dac6f0b99f59cc9ae383"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: tMinPnxyFo0rPByrCuTk9pkbtpYdqiLDtJL1LHCGa2jrKcQ5g3f95w==
Age: 71444
Page title: Predictable Network Solutions
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<!-- InstanceBegin template="/Templates/new_main.dwt" codeOutsideHTMLIsLocked="false" -->
<head>
<meta http-equiv="content-type" content="application/xhtml+xml; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- InstanceBeginEditable name="doctitle" -->
<title>Predictable Network Solutions</title>
<!-- InstanceEndEditable -->
<link rel="stylesheet" href="css/blueprint/screen.css" type="text/css" media="screen, projection" />
<link rel="stylesheet" href="css/blueprint/print.css" type="text/css" media="print" />
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css" />
<link rel="stylesheet" href="css/menustyle.css" />
<!--[if lt IE 8]>
<link rel="stylesheet" href="css/blueprint/ie.css" type="text/css" media="screen, projection"> <![endif]-->
<link rel="stylesheet" type="text/css" href="css/style.css" />
<link rel="stylesheet" href="css/blueprint/mobile.css" type="text/css" media="only screen and (max-width: 949px)" />
<script type="text/javascript" src="height.js"></script>
<script type="text/javascript" src="https://www.w3schools.com/lib/w3.js"></script>
<!-- InstanceBeginEditable name="head" -->
<meta name="description" content="The world's only network performance science company, helping network operators and their suppliers to get maximum performance at minimum cost since 2003." />
<meta name="keywords" content="network performance science, performance issues, customer experience, capital cost, operational efficiency, service lifecycle, network observation, root cause analysis" />
<!-- InstanceEndEditable -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
</head>
<body>
<div id="ground">
<div id="main" class="container"> <!-- The Main Header -->
<div w3-include-html="page_header.html"></div>
<script>
w3.includeHTML();
</script>
<!-- content block -->
<div id="content"><!-- InstanceBeginEditable name="MainContent" -->
<div id="feature-grid" class="span-18 colborder">
<h1>We help network operators and system integrators to get maximum
performance at minimum cost:</h1>
<div class="span-8 colborder">
<h2>Resolve performance issues </h2>
<a href="measurement.xhtml"><strong>We can quickly isolate
performance issues and identify their root causes.</strong>
Our non-invasive network observation and analysis techniques
provide unrivalled visibility of existing and potential
performance issues. <br />
</a> </div>
<div class="span-9 last">
<h2>Engineer customer experience</h2>
<a href="modelling.xhtml"><strong>We can reliably predict the
customer experience and cost of complex systems and services.</strong>
Our approach works across the complete system/service lifecycle:
design, development, deployment and operation. <br />
</a> </div>
<div class="span-8 colborder">
<h2>Lower capital cost</h2>
<a href="scheduling.xhtml"><strong>We can enable networks to
deliver both excellent customer experiences and high
operational efficiency.</strong> Our breakthrough technology
enables networks to be driven safely to their theoretical
limits. <br />
</a> </div>
<div class="span-9 last">
<h2>Manage delivery chain</h2>
<a href="management.xhtml"><strong>We can assist with the
management of digital delivery chains.</strong> Our rigorous
Open service 108.138.7.83:443 · fntlmasrfonts.com
2026-01-09 15:31
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 576 Connection: close Date: Fri, 09 Jan 2026 15:31:51 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: GpRAlMSs0a52Usfx73V_2zgFp8Gx03VYlCiqB-EUbY9JkgyRwRe1IQ== Age: 2 Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: fntlmasrfonts.com/index.html</li> <li>RequestId: 9EX10CRCM0XBXKS2</li> <li>HostId: 3VXUC3PvmYFf5EmRoMYpAlGaRWNH1z4dQcpChrVEfKob2qwfXqihv/i8y9Crm3Vmu/1fCNL6kaQqZUOHAD/TQueBWdT6tlne</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 108.138.7.83:443 · dish.care
2026-01-09 10:14
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8425
Connection: close
Date: Fri, 09 Jan 2026 06:59:34 GMT
Last-Modified: Sun, 04 Feb 2024 22:37:20 GMT
ETag: "0a82295ec7bf2d86903d6ea26caa649e"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 409b27093eb36cec367cdee5f3ecf8b2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: ejnS86-gfDADkXHUXrV17HKs9vJ_87bldJEfiXlc-979i1QCleKD7A==
Age: 11684
Page title: Dishcare loads, cleans & puts away dishes instantly!
<!DOCTYPE html><html><head><meta charSet="utf-8"/><script async="" src="https://www.googletagmanager.com/gtag/js?id=G-X30GQVZWP4"></script><meta name="viewport" content="width=device-width, initial-scale=1.0"/><script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-X30GQVZWP4');
</script><link rel="icon" href="/favicon.ico"/><meta name="description" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta property="og:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="og:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="twitter:site" content="@dish_care"/><meta name="twitter:creator" content="@dish_care"/><meta name="twitter:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:description" content="Dishcare loads, cleans & puts away dishes instantly!"/><title>Dishcare loads, cleans & puts away dishes instantly!</title><meta name="next-head-count" content="15"/><link rel="preload" href="_next/static/css/3307264e43e2cf31e396.css" as="style"/><link rel="stylesheet" href="_next/static/css/3307264e43e2cf31e396.css"/><link rel="preload" href="_next/static/css/a1abec5c562089dbadef.css" as="style"/><link rel="stylesheet" href="_next/static/css/a1abec5c562089dbadef.css"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/index.js" as="script"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/_app.js" as="script"/><link rel="preload" href="_next/static/runtime/webpack-b65cab0b00afd201cbda.js" as="script"/><link rel="preload" href="_next/static/chunks/framework.46df6c49de4337ac8e3b.js" as="script"/><link rel="preload" href="_next/static/chunks/commons.65c01d978e72fbec25f9.js" as="script"/><link rel="preload" href="_next/static/runtime/main-a516e9ee97013bfbfb88.js" as="script"/><link rel="preload" href="_next/static/chunks/0fdafbe7625da17480b574608026a0e84a8ea3da.9c886997a9c79b4e4de0.js" as="script"/><link rel="preload" href="_next/static/chunks/ff1e66a20cbab4d0535ceeab625b709fba02e3bd.9f40613fc3b6b95d80bc.js" as="script"/></head><body><div id="__next"><div class="layout_container__2t4v2"><main><div class="utils_grid2__JN1cG"><div><a href="team.html"><img src="images/dishcare-banner.jpg" height="75"/></a></div><p>Dishcare loads, cleans & puts away dishes instantly!</p></div><div class="utils_grid3__3kjPV" id="dishcare"><video class="utils_video1__WEWx2" src="images/dishcare-loads-cleans-puts-away-dishes-instantly.mp4" loop="" autoplay="" muted=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('video').play();
</script><p>So you can save time & help our planet while enjoying real dishes.</p></div><div class="utils_grid__MFe-L" id="breakthrough"><p>AI powered robot knocks the chore out of your dishes.</p><ul class="utils_ul1__mfBBL"><li>Dish AI understands pileups.</li><li>Rolling grasp robot picks all dish types.</li><li>Targeted jets & UV make dishes ultra clean.</li><li><a target="_blank" href="https://drive.google.com/drive/folders/1JBVWkALmJwLlDUsMNErZ3RGcKrAOFo99">Backed by 7 patents!</a> <span class="utils_emoji__1dOn-">📚</span></li></ul><div class="utils_dt__171Du"><img src="images/dishcare-tech-img1.png"/><img src="images/dishcare-tech-img2.jpg"/><img src="images/dishcare-tech-img3.png"/></div><p>Dishcare cleans instantly—dirty dishes <a href="https://dish.care/minimizing-pathogens-with-dishcare.pdf">don’t wait around & grow germs</a>.</p></div><div class="utils_grid3__3kjPV" id="alpha"><video class="utils_video2__AlEuN" src="images/dishcare-alpha.mp4" loop="" autoplay="" muted="" controls=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('vid
Open service 108.138.7.83:443 · mux-stg.isuzu-tis.com
2026-01-09 08:29
HTTP/1.1 307 Temporary Redirect Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 08:29:11 GMT x-amz-cf-pop: SIN2-P1 Server: CloudFront Location: https://appuat.my.isuzu-tis.com Via: 1.1 daab5b369e744b6004b3b934cdef659c.cloudfront.net (CloudFront), 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront) X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: R2BO4Gsf7J1XJP26yTfILQkmkcYibPhTgj9ZhvPZGrXpm2EnNNv3Lw==
Open service 108.138.7.83:80 · status.insights.numerator.com
2026-01-09 06:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 06:48:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.insights.numerator.com/ X-Cache: Redirect from cloudfront Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: TaZq13WsK4eGV0PMpWNdEzqqNA0gFV5VgT8grDXZ2Nr447gbTJbZNQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · dev.p2u.kr
2026-01-09 03:22
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 03:22:50 GMT Cache-Control: pre-check=0, post-check=0, max-age=0 Pragma: no-cache Set-Cookie: AWSALB=Hl4s0Mp0Br8qdlooKRF6QT1ie7ttxvTp00TzpIKZlNr0QZX/dUiO630dniPQkfmwIENPyDn8ft6ozBTc2VzmQesvmnDop6BF09r0aCgHYIdTMjnCvVVfbptUoZGY; Expires=Fri, 16 Jan 2026 03:22:48 GMT; Path=/ Set-Cookie: AWSALBCORS=Hl4s0Mp0Br8qdlooKRF6QT1ie7ttxvTp00TzpIKZlNr0QZX/dUiO630dniPQkfmwIENPyDn8ft6ozBTc2VzmQesvmnDop6BF09r0aCgHYIdTMjnCvVVfbptUoZGY; Expires=Fri, 16 Jan 2026 03:22:48 GMT; Path=/; SameSite=None; Secure Set-Cookie: PHPSESSID=8b2c15243963151848322ff77932ecd3; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=8b2c15243963151848322ff77932ecd3; path=/; secure; HttpOnly; SameSite=None; secure; HttpOnly; SameSite=None Set-Cookie: 2a0d2363701f23f8a75028924a3af643=MTY3Ljk5LjE4MS4yNDk%3D; expires=Sat, 10 Jan 2026 03:22:48 GMT; Max-Age=86398; path=/; secure; HttpOnly Server: nginx X-Powered-By: PHP/8.2.30 P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC" Expires: 0 Last-Modified: Fri, 09 Jan 2026 03:22:48 GMT X-Cache: Miss from cloudfront Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: nAphloL4yt1k3snHk1epdrqaLgMYSyuUfx9s_lGODh1MneI3g7LnDA==
Open service 108.138.7.83:80 · greatgamersclub.com
2026-01-09 01:05
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 01:05:21 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 5vKvfCNjUH4rbL7ad85JZXcIaskomU6OPCGQVdZPHaA5Wcn7YLh-pQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 5vKvfCNjUH4rbL7ad85JZXcIaskomU6OPCGQVdZPHaA5Wcn7YLh-pQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · dev.checklisttrainer.com
2026-01-08 22:06
HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Content-Length: 412
Connection: close
Last-Modified: Fri, 19 Dec 2025 02:31:59 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 08 Jan 2026 22:06:09 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
ETag: "74f9fb49a5c83716c2c5389d8f538589"
X-Cache: RefreshHit from cloudfront
Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: u8T2DA63bwgDSfIAziJduSZr5V2CQmlP5ZM6hXd5GfYjrcLP31IIrw==
Page title: Home | ChecklistTrainer.com
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Home | ChecklistTrainer.com</title>
<script type="module" crossorigin src="/assets/index-BsYHNypa.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-zOkWf_kh.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-08 21:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 08 Jan 2026 21:26:56 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 1pKslk4zi76caLLypZetC_fcYfyjfLFEdJTfifYJE-htFCw5GH-O0A==
Age: 2
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · ehtl.com.br
2026-01-08 19:06
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 19:06:34 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6c2674fb15c38f5458794dd680986b8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: bsDX4IimCJAew4st14ANpJHbaCKxqNV9ujriiZFx5EqO8HLVojjHPQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: bsDX4IimCJAew4st14ANpJHbaCKxqNV9ujriiZFx5EqO8HLVojjHPQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · insurepinkassist.co.uk
2026-01-08 15:32
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 12221
Connection: close
Date: Thu, 08 Jan 2026 15:32:58 GMT
Set-Cookie: __AntiXsrfToken=d29e367ac6824489a6e407be289abd4f; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google.com https://*.googleapis.com https://*.google-analytics.com https://*.doubleclick.net https://*.artibot.ai https://*.purechatcdn.com https://*.purechat.com dvlasearch.appspot.com; font-src 'self' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typekit.net; form-action 'self'; frame-ancestors 'self'; frame-src 'self' https://*.artibot.ai https://*.google.com https://*.google.co.uk https://*.youtube.com https://*.vimeo.com https://*.purechat.com; img-src 'self' blob: data: image/svg+xml https://*.googleapis.com https://*.gstatic.com https://*.google-analytics.com https://*.googletagmanager.com https://*.purechat.com https://*.cloudfront.net https://*.doubleclick.net; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://d3js.org https://*.artibot.ai https://*.artibotcdn.com https://*.purechat.com https://*.purechatcdn.com https://*.getaddress.io; style-src 'self' 'unsafe-inline' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typography.com https://*.typekit.net;
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 8alGYgX300OEFunpT7iSULvMm-ZZnQjuK32q_jswbHyX6rbrabn_mA==
Page title:
Insure Pink Assist
<html lang="en-gb">
<head id="Head1"><title>
Insure Pink Assist
</title><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link href="App_Themes/pink/cms.css?v=1" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/v4-shims.css" type="text/css" integrity="sha384-WCuYjm/u5NsK4s/NfnJeHuMj6zzN2HFyjhBu/SnZJj7eZ6+ds4zqIM3wYgL59Clf" crossorigin="anonymous" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700" type="text/css" /><meta content="Insure Pink Assist" name="title" property="og:title" /><meta content="Hastings Direct Assist" property="og:description" /><meta content="Hastings Direct Assist" name="keywords" /><meta content="noindex" name="robots" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="icon" href="/media/content/favicons.png" type="image/x-icon" /><link rel="canonical" href="https://insurepinkassist.co.uk" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__EVENTTARGET" id="__EVENTTARGET" value="" />
<input type="hidden" name="__EVENTARGUMENT" id="__EVENTARGUMENT" value="" />
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKLTQyMDEwNDMyMw8WBB4PX19BbnRpWHNyZlRva2VuBSBkMjllMzY3YWM2ODI0NDg5YTZlNDA3YmUyODlhYmQ0Zh4SX19BbnRpWHNyZlVzZXJOYW1lZRYEZg9kFgICAw8WAh4EaHJlZgUdfi9BcHBfVGhlbWVzL3BpbmsvY21zLmNzcz92PTFkAgEPFgIeBmFjdGlvbgUBL2RkpQbzhbk6sHxHwwuA+sYkXoYdhLrlCQ+92P5WLrSAFJg=" />
</div>
<script type="text/javascript">
//<![CDATA[
var theForm = document.forms['form1'];
if (!theForm) {
theForm = document.form1;
}
function __doPostBack(eventTarget, eventArgument) {
if (!theForm.onsubmit || (theForm.onsubmit() != false)) {
theForm.__EVENTTARGET.value = eventTarget;
theForm.__EVENTARGUMENT.value = eventArgument;
theForm.submit();
}
}
//]]>
</script>
<script src="https://www.googletagmanager.com/gtag/js?id=G-9Q56PBKSPN" type="text/javascript"></script>
<script type="text/javascript">
//<![CDATA[
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-9Q56PBKSPN');
//]]>
</script>
<script src="/ScriptResource.axd?d=NQV6fTEH3iO2_eG63qsVLExqZJxmYu0qMS2DNcCnbGa1bGTpb3_rw4OsBLoEKtpY_nXRUx7RfzoTZed9-F-VzE472vbKpHG1XT1ep8MpiQulSFgk0qPF0B-bm4TRFKPU6DGVcT3wm-h4Y66Z7hR72sioh409fOd1F8o7xW_AQ0-ZtcKgpzBCuGuR09zi6Qq3OanHxMNIDsmPAU_Jn1rL46hilPTT53JSKv7tqUSpK3DgCT1rn7xk2e0Ckcr3fwdBwOEELIsXsaCBaQZAFZrL6zoLfPPoR-MlSbI7n98yBiaRqHrTC6vMOYDna6CDSpzF63idfsEBjbIyNugvfFxfUdqrhWyZpO6WIgRi3tmi0sL1Cl9xUrfMjxMigHrnVXz5UeJMAiJWBTllIsKaRNGyFcMbh8eKQPIkz5Pj6n5ASwFIRIzckE9LmtgcfEKKyJ2uZNfNNSGiW0SPdcurnZsEkdydP8fGA-IMz5XCC39qb-2z3dfShfo38SwjNPsZFso8UUVKcSBulemmrDzCYjvBYA2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="1A80577D" />
<input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="/wEdAAM58sW7L6NmnSU3A3t/wCzw2dRCf8xQ8aMaj9DeZuQtR8qxRci7zU4xP9ViwIAbH6ExLErgS8215ndpRyLwNtm5SkXhvQxZV9eDuI9+uKLgOw==" />
</div>
<div class="header-wrap">
<div class="py-4">
<div class="container">
<div class="row">
<div class="col-6">
<div id="TopLeft" class="AreaEdt"><div data-pageitem="44"><a href="/"><img title="Insure Pink" class="img-fluid" loading="lazy" src="/media/content/System/insurepink-logo.png" alt="Insure Pink" /></a></div></div>
</d
Open service 108.138.7.83:80 · insurepinkassist.co.uk
2026-01-08 15:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 15:32:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://insurepinkassist.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 2fh9P_bEsxhjcDiE1CG3q5V9LSGrCIqH3r1NP1uDleRRmwcK_e21-A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · hastingsdirectassist.com
2026-01-08 12:27
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 12358
Connection: close
Date: Thu, 08 Jan 2026 12:27:49 GMT
Set-Cookie: __AntiXsrfToken=a3a83b68bf5c416fad78aa9024e00d9a; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google.com https://*.googleapis.com https://*.google-analytics.com https://*.doubleclick.net https://*.artibot.ai https://*.purechatcdn.com https://*.purechat.com dvlasearch.appspot.com; font-src 'self' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typekit.net; form-action 'self'; frame-ancestors 'self'; frame-src 'self' https://*.artibot.ai https://*.google.com https://*.google.co.uk https://*.youtube.com https://*.vimeo.com https://*.purechat.com; img-src 'self' blob: data: image/svg+xml https://*.googleapis.com https://*.gstatic.com https://*.google-analytics.com https://*.googletagmanager.com https://*.purechat.com https://*.cloudfront.net https://*.doubleclick.net; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://d3js.org https://*.artibot.ai https://*.artibotcdn.com https://*.purechat.com https://*.purechatcdn.com https://*.getaddress.io; style-src 'self' 'unsafe-inline' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typography.com https://*.typekit.net;
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: cgJa6gjDtTST13piXTYy1GbBKDU5W1OfLJRnPFIlus_KuVmz3gkhXA==
Page title:
Hastings Direct Assist
<html lang="en-gb">
<head id="Head1"><title>
Hastings Direct Assist
</title><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link href="App_Themes/hastings/cms.css?v=241016156" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700" type="text/css" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900" type="text/css" /><meta content="Hastings Direct Assist" name="title" property="og:title" /><meta content="Hastings Direct Assist" property="og:description" /><meta content="Hastings Direct Assist" name="keywords" /><meta content="noindex" name="robots" /><meta content="/media/content/heroes/hastings-front.jpg" property="og:image" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="icon" href="/media/content/system/favicon.ico.gif" type="image/x-icon" /><link rel="canonical" href="https://hastingsdirectassist.com" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKLTE1NjI0NzgyMw8WBB4PX19BbnRpWHNyZlRva2VuBSBhM2E4M2I2OGJmNWM0MTZmYWQ3OGFhOTAyNGUwMGQ5YR4SX19BbnRpWHNyZlVzZXJOYW1lZRYEZg9kFgICAw8WAh4EaHJlZgUpfi9BcHBfVGhlbWVzL2hhc3RpbmdzL2Ntcy5jc3M/dj0yNDEwMTYxNTZkAgEPFgIeBmFjdGlvbgUBL2Rk4NhqA9uly1ywkFh2DojqUjX+2HHZiYa6HGYvqG8s9No=" />
</div>
<script src="https://www.googletagmanager.com/gtag/js?id=G-7Q4NE6GF3D" type="text/javascript"></script>
<script type="text/javascript">
//<![CDATA[
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-7Q4NE6GF3D');
//]]>
</script>
<script src="/ScriptResource.axd?d=E0QCJ12xkNYilk10xvpi4a-1gQZOpULg5Pi6sGm3p-70nWahdWKLW0apUmMZQKS7fxnzFH-PeLxLoR-G7S5DDj5R8C_TD2dSMM_a-MZXfLAEWg7eLR1QVJrxlD8_zNhM4AjpRjlywFT26KBhqkFznldflRz7om0ZttuEzsu__-Agqxr-CF0fZewsbPz9NJFqubp38j55Z3v1vG1mTVrCWVTPmfhjqsx4x5o9ahL7yw1CEbzHAqi63haih-iplHeluV4k4_dQB6Q6oTFyR1yUi7T2v3lMJoTYFd_-xeqQ-gv8kYpFi2sfMbUUyYd-xVk6u1IisvsKPCRlpvmvsmM08PGjQXIMjmiS_fAXlUT627XMs691HHNxHcDCR3G2tSXvLJNXsJxi1FogR6mz9-XfJQpkXJnU3P9gc4bSnrigCiwg04UBOD7omBhKPgVjuZChudiSQVCIyWu-pqjbI6iNiWhOqxiAiTzKiR0Iyp8ZiooxWnArYkmY6ki9xb49ZrsQiyDH1DE9Y2JklrRsa_P6ZQ2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="1A80577D" />
</div>
<div class="header-wrap py-4 bg-white">
<div class="container-fluid">
<div class="row align-items-center">
<div class="col-6">
<div id="TopLeft" class="AreaEdt"><div data-pageitem="44"><a href="/"><img title="Hastings Direct Assist" class="img-fluid my-2 mx-3" loading="lazy" width="250px" height="40px" src="/media/content/styling/hastings-direct-logo.svg" alt="Hastings Direct Assist" /></a></div></div>
</div>
<div class="col-6">
<div id="TopRight" class="AreaEdt"><div data-pageitem="94"><div class="text-end"><div><i class="fas fa-2x align-middle fa-question-circle text-red"></i> <a href="/customer/help-and-support">Help & support</a></div></div></div></div>
</div>
</div>
</div>
</div>
<div class="nav-wrap">
<div id="NavWrap" class="AreaEdt"><div data-pageitem="10"><div class="links-white"><div>
<nav class="navbar navbar-expand-lg navbar-dark" role="navigation">
<div class="c
Open service 108.138.7.83:80 · hastingsdirectassist.com
2026-01-08 12:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 12:27:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hastingsdirectassist.com/ X-Cache: Redirect from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: QkpKVf1VNJHRFweQT8SIWg4JcRyqCRG1yHY95t7n_5qTU2S2wsK4Pw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · danielm.dev
2026-01-08 09:58
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 09:58:29 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: LLQW4Ix_sHOG4szHdbmNPWuj5meXGOk_qHMZ6rvEYol2kXeSn7rCoA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: LLQW4Ix_sHOG4szHdbmNPWuj5meXGOk_qHMZ6rvEYol2kXeSn7rCoA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · danielm.dev
2026-01-08 09:58
HTTP/1.1 400 Bad Request Server: CloudFront Date: Thu, 08 Jan 2026 09:58:29 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: ErKRkTMjW9aNbO-1rwttiVOEjOZQSLLZLDbV7ZDF6eTJZ4yHaS9_qg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: ErKRkTMjW9aNbO-1rwttiVOEjOZQSLLZLDbV7ZDF6eTJZ4yHaS9_qg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-07 21:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Wed, 07 Jan 2026 21:16:18 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: i7xpF91sPG1tYQYO-HJ3Tag1OUNeHks6jFllYw8muvTObvusDXEp8Q==
Age: 2
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · flint.intech.amazon.dev
2026-01-07 14:04
HTTP/1.1 403 Forbidden
Content-Type: text/html
Content-Length: 454
Connection: close
Last-Modified: Tue, 06 Jan 2026 09:37:49 GMT
x-amz-server-side-encryption: aws:kms
x-amz-server-side-encryption-aws-kms-key-id: arn:aws:kms:eu-south-2:181457676645:key/8c21c977-f16a-458b-9aee-ed39b9c0d516
x-amz-version-id: F_kSvjuetOit1ZzTcwkAtrPdVAAHjgK4
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 14:04:06 GMT
ETag: "0daf0da0cf06f1cac75ead3639a385c0"
X-Cache: Error from cloudfront
Via: 1.1 e75bff6012758ccb55ff41b176b32342.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: n0XcLYaQ70owJdF37OHT3bocS26c-QqD4gxtvj4uw1ibTv_KL6EzPA==
Age: 2
Vary: Origin
<!DOCTYPE html>
<html>
<head>
<script src="/js/cfs-handler.js"></script>
</head>
<body>
<p>Redirecting you for Auth</p>
<!-- This one should be a Bindle that doesn't exist, and triggers a 400 response from ECS. -->
<div style="display:none" id="bindlediv">amzn1.bindle.resource.zqh22ocxdnhhr7lw5ciq</div>
<div style="display:none" id="secretArn">arn:aws:secretsmanager:us-east-1:181457676645:secret:CFSSigningKey-Secret-eXb2y0</div>
</body>
</html>
Open service 108.138.7.83:80 · flint.intech.amazon.dev
2026-01-07 14:04
HTTP/1.1 403 Forbidden
Content-Type: text/html
Content-Length: 454
Connection: close
Last-Modified: Tue, 06 Jan 2026 09:37:49 GMT
x-amz-server-side-encryption: aws:kms
x-amz-server-side-encryption-aws-kms-key-id: arn:aws:kms:eu-south-2:181457676645:key/8c21c977-f16a-458b-9aee-ed39b9c0d516
x-amz-version-id: F_kSvjuetOit1ZzTcwkAtrPdVAAHjgK4
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 14:04:06 GMT
ETag: "0daf0da0cf06f1cac75ead3639a385c0"
X-Cache: Error from cloudfront
Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: hFUZx5Xr-Y5NM6VYdA4aRb-LGdz-qEOzZsCmJE84kO9kDtRm6vnuAg==
Age: 2
Vary: Origin
<!DOCTYPE html>
<html>
<head>
<script src="/js/cfs-handler.js"></script>
</head>
<body>
<p>Redirecting you for Auth</p>
<!-- This one should be a Bindle that doesn't exist, and triggers a 400 response from ECS. -->
<div style="display:none" id="bindlediv">amzn1.bindle.resource.zqh22ocxdnhhr7lw5ciq</div>
<div style="display:none" id="secretArn">arn:aws:secretsmanager:us-east-1:181457676645:secret:CFSSigningKey-Secret-eXb2y0</div>
</body>
</html>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-06 21:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 06 Jan 2026 21:25:37 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: OZS070oUfh0ZfNr1b3CwJSycJRJohyEZjiWn5GVYjfL4pKaDNlQyXg==
Age: 2
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · sentrahome.com
2026-01-06 21:21
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 06 Jan 2026 21:21:21 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: k9rQArlUZccDBxiOcNeRvD9eP8Y1NOcBMCI80Wr_mRgWytfF88NJKQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: k9rQArlUZccDBxiOcNeRvD9eP8Y1NOcBMCI80Wr_mRgWytfF88NJKQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · sentrahome.com
2026-01-06 21:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 06 Jan 2026 21:21:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sentrahome.com/ X-Cache: Redirect from cloudfront Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 057GRM5nM8mkl4Ey5x6twnHb6lXduetnNh5ynxmN9bDp3Bukmnfzfg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · sansan-meishi-maker.com
2026-01-06 15:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3195
Connection: close
Last-Modified: Mon, 10 Nov 2025 06:29:42 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: SYF0iCogILvL7JRK3eo6o0yJZtPnvDAM
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 06 Jan 2026 15:26:31 GMT
ETag: "865b0a8ce6180101b499fb40d4819fe7"
X-Cache: RefreshHit from cloudfront
Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: HexiTZ_mGKFI1YDo5yXws8Dy_J2beUVxNJ2Y_M-cNnvnY60ylo671w==
Page title: Sansan名刺メーカー | 名刺作成から、働き方をアップデートする
<!DOCTYPE html>
<html lang="ja">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<link rel="shortcut icon" sizes="any" href="/assets/images/favicon.ico">
<link rel="stylesheet" href="/assets/css/style.css?v=1.2.1">
<title>Sansan名刺メーカー | 名刺作成から、働き方をアップデートする</title>
<link rel="canonical" href="https://sansan-meishi-maker.com">
<meta name="description" content="Sansan名刺メーカーは、名刺作成業務の効率化を通して、管理部門をはじめとしたさまざまな部門の働き方をアップデートする新しい名刺作成サービスです。">
<meta property="og:type" content="website" />
<meta property="og:description" content=" Sansan名刺メーカーは、名刺作成業務の効率化を通して、管理部門をはじめとしたさまざまな部門の働き方をアップデートする新しい名刺作成サービスです。" />
<meta property="og:site_name" content="Sansan名刺メーカー | 名刺作成から、働き方をアップデートする" />
<meta property="og:image" content="https://sansan-meishi-maker.com/assets/images/ogp.png" />
<meta name="twitter:site" content="@sansanjapan" />
<meta name="twitter:card" content="summary_large_image">
<meta name="twitter:title" content="Sansan名刺メーカー | 名刺作成から、働き方をアップデートする">
<meta name="twitter:description" content="Sansan名刺メーカーは、名刺作成業務の効率化を通して、管理部門をはじめとしたさまざまな部門の働き方をアップデートする新しい名刺作成サービスです。">
<meta name="robots" content="noindex, nofollow" />
<link rel="stylesheet" href="https://use.typekit.net/vnc6dlj.css">
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-MQL7MQR');</script>
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-M8CDSDS');</script>
<!-- End Google Tag Manager -->
</head>
<body id="js-body">
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-MQL7MQR" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-M8CDSDS" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div id="root"></div>
<script src="/assets/js/app.js?v=1.2.1" async></script>
</body>
</html>
Open service 108.138.7.83:80 · sansan-meishi-maker.com
2026-01-06 15:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 06 Jan 2026 15:26:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sansan-meishi-maker.com/ X-Cache: Redirect from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: jSqalXKNIeOlQ6-Ac8og2AKXFPaiaQhCguoLR2IeFcGowTq7NAMfKg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-03 21:27
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 03 Jan 2026 21:27:48 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: R2TsAOk5hoAHmtyeznaqwqMZmTlcEOBNvHWa3qkkqOV_jOxKCgybZg==
Age: 7759
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · vnlp.io
2026-01-03 00:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 30372
Connection: close
Last-Modified: Mon, 16 May 2022 14:56:24 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 03 Jan 2026 00:35:31 GMT
ETag: "2a9190c15e59376c340f471d6851c1e3"
X-Cache: Hit from cloudfront
Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: IQ9hW6zRCWWHJ84ziFwcim0jQdThVYkoCXQjLowbY70_avCa0lCy6Q==
Age: 16322
Page title: Turkish NLP Library | VNLP by VNGRS AI
<!doctype html>
<html class="no-js" lang="zxx">
<head>
<meta charset="utf-8">
<meta name="author" content="VNGRS">
<meta property="twitter:title" content="VNLP by VNGRS">
<meta property="twitter:image" content="images/vnlp-images/logo2.png">
<meta name="twitter:description" content="NLP Library for Turkish Language">
<meta name="keywords" content="HTML,CSS,XML,JavaScript">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<!-- Title -->
<title>Turkish NLP Library | VNLP by VNGRS AI</title>
<!-- Place favicon.ico in the root directory -->
<link rel="apple-touch-icon" href="images/vnlp-images/favicon-128x128.png">
<!-- <link rel="shortcut icon" type="image/ico" href="images/favicon.ico" /> -->
<link rel="shortcut icon" href="images/vnlp-images/favicon-128x128.png" type="image/x-icon">
<!-- Plugin-CSS -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<link rel="stylesheet" href="css/owl.carousel.min.css">
<link rel="stylesheet" href="css/linearicons.css">
<link rel="stylesheet" href="css/magnific-popup.css">
<link rel="stylesheet" href="css/animate.css">
<!-- Main-Stylesheets -->
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="style.css">
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/tooltip.css">
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<!--[if lt IE 9]>
<script src="//oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>
<script src="//oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<body data-spy="scroll" data-target=".mainmenu-area">
<!-- Google Analytics -->
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-41424761-4"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() { dataLayer.push(arguments); }
gtag('js', new Date());
gtag('config', 'UA-41424761-4');
</script>
<!-- /Google Analytics -->
<!-- Preloader-content -->
<!-- <div class="preloader">
<span><i class="lnr lnr-sun"></i></span>
</div> -->
<!-- MainMenu-Area -->
<nav class="mainmenu-area" data-spy="affix" data-offset-top="200">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#primary_menu">
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#"><img src="images/vnlp-images/logo2.png" alt="Logo"></a>
</div>
<div class="collapse navbar-collapse" id="primary_menu">
<ul class="nav navbar-nav mainmenu">
<li class="active"><a href="#home_page">Home</a></li>
<li><a href="#about_page">About</a></li>
<li><a href="#demo_page">Demo</a></li>
<li><a href="#installation_page">Installation</a></li>
<li><a href="#documentation_page">Documentation</a></li>
<li><a href="#features_page">Features</a></li>
<li><a href="https://github.com/vngrs-ai/vnlp" target="_blank">GitHub</a></li>
<li><a href="#contact_page">Contact</a></li>
</ul>
<!--
<div class="right-button hidden-md">
<a href="mailto:vnlp@vngrs.com">Contact</a>
</div>
-->
</div>
</div>
</nav>
<!-- MainMenu-Area-End -->
<!-- Home-Area -->
<header class="home-area overlay" id="home_page">
<div class="container">
<div class="row">
<div class="col-m
Open service 108.138.7.83:443 · www.pnsol.com
2026-01-02 23:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4811
Connection: close
x-amz-meta-s3cmd-attrs: uid:501/gname:staff/uname:peter/gid:20/mode:33188/mtime:1556267833/atime:1556267875/md5:ea27c361c623dac6f0b99f59cc9ae383/ctime:1556267833
Last-Modified: Fri, 26 Apr 2019 08:37:58 GMT
Server: AmazonS3
Date: Fri, 02 Jan 2026 20:47:53 GMT
ETag: "ea27c361c623dac6f0b99f59cc9ae383"
X-Cache: Hit from cloudfront
Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 8PEEZsw2Ip9yK_gQEEWuUvcqJAvbBY7-7HWOv97t2JyCHkxEDB128g==
Age: 8386
Page title: Predictable Network Solutions
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<!-- InstanceBegin template="/Templates/new_main.dwt" codeOutsideHTMLIsLocked="false" -->
<head>
<meta http-equiv="content-type" content="application/xhtml+xml; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- InstanceBeginEditable name="doctitle" -->
<title>Predictable Network Solutions</title>
<!-- InstanceEndEditable -->
<link rel="stylesheet" href="css/blueprint/screen.css" type="text/css" media="screen, projection" />
<link rel="stylesheet" href="css/blueprint/print.css" type="text/css" media="print" />
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css" />
<link rel="stylesheet" href="css/menustyle.css" />
<!--[if lt IE 8]>
<link rel="stylesheet" href="css/blueprint/ie.css" type="text/css" media="screen, projection"> <![endif]-->
<link rel="stylesheet" type="text/css" href="css/style.css" />
<link rel="stylesheet" href="css/blueprint/mobile.css" type="text/css" media="only screen and (max-width: 949px)" />
<script type="text/javascript" src="height.js"></script>
<script type="text/javascript" src="https://www.w3schools.com/lib/w3.js"></script>
<!-- InstanceBeginEditable name="head" -->
<meta name="description" content="The world's only network performance science company, helping network operators and their suppliers to get maximum performance at minimum cost since 2003." />
<meta name="keywords" content="network performance science, performance issues, customer experience, capital cost, operational efficiency, service lifecycle, network observation, root cause analysis" />
<!-- InstanceEndEditable -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
</head>
<body>
<div id="ground">
<div id="main" class="container"> <!-- The Main Header -->
<div w3-include-html="page_header.html"></div>
<script>
w3.includeHTML();
</script>
<!-- content block -->
<div id="content"><!-- InstanceBeginEditable name="MainContent" -->
<div id="feature-grid" class="span-18 colborder">
<h1>We help network operators and system integrators to get maximum
performance at minimum cost:</h1>
<div class="span-8 colborder">
<h2>Resolve performance issues </h2>
<a href="measurement.xhtml"><strong>We can quickly isolate
performance issues and identify their root causes.</strong>
Our non-invasive network observation and analysis techniques
provide unrivalled visibility of existing and potential
performance issues. <br />
</a> </div>
<div class="span-9 last">
<h2>Engineer customer experience</h2>
<a href="modelling.xhtml"><strong>We can reliably predict the
customer experience and cost of complex systems and services.</strong>
Our approach works across the complete system/service lifecycle:
design, development, deployment and operation. <br />
</a> </div>
<div class="span-8 colborder">
<h2>Lower capital cost</h2>
<a href="scheduling.xhtml"><strong>We can enable networks to
deliver both excellent customer experiences and high
operational efficiency.</strong> Our breakthrough technology
enables networks to be driven safely to their theoretical
limits. <br />
</a> </div>
<div class="span-9 last">
<h2>Manage delivery chain</h2>
<a href="management.xhtml"><strong>We can assist with the
management of digital delivery chains.</strong> Our rigorous
Open service 108.138.7.83:443 · www.sunnyorlandocharterbus.com
2026-01-02 22:06
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 22:06:45 GMT X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1 Server: Apache/2.4.54 (Debian) X-Content-Type-Options: nosniff X-Powered-By: PHP/7.4.33 Set-Cookie: csrfToken=F7vbb08lnQVrJm%2Bb3FpwtTY5YzJiZGJjZTAzOTY0ZjI2ZWU4NDc1MTlkMWI3ZTVkZjZlODIyM2I%3D; path=/; secure; HttpOnly; SameSite=Strict Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 def5acc189db6e2856a956225d5cd100.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: uuAqjjd1i79iAqvpd8mHrPLmQb9oa1i64Q04dsmBeioJhdvZxVZMLA== Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000
Open service 108.138.7.83:443 · www.coastalcad.com
2026-01-02 21:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3707
Connection: close
Date: Fri, 02 Jan 2026 21:48:45 GMT
Last-Modified: Sat, 31 Oct 2020 05:16:58 GMT
ETag: "a7b1773765a23b81a36b0641deface97"
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: dsNV5q3KpxmpH3VpIOgQxCeuY_X3Skm2Oz5Y4hYyDwYKdi3KVTzvJg==
Page title: Coastal CAD
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!--
Design by TEMPLATED
http://templated.co
Released for free under the Creative Commons Attribution License
Name : Fotofolium
Description: A two-column, fixed-width design with dark color scheme.
Version : 1.0
Released : 20120513
-->
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta name="keywords" content="" />
<meta name="description" content="" />
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>Coastal CAD</title>
<link href="http://fonts.googleapis.com/css?family=Arvo" rel="stylesheet" type="text/css" />
<link href="style.css" rel="stylesheet" type="text/css" media="screen" />
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js"></script>
<script type="text/javascript" src="jquery.poptrox-1.0.js"></script>
</head>
<body>
<div id="header" class="container">
<div id="logob">
<h1><a href="#">Coastal CAD</a></h1>
</div>
</div>
<div id="menu">
<ul>
<li class="current_page_item"><a href="#">Homepage</a></li>
<li><a href="mailto:support@coastalcad.com">Contact Us</a></li>
</ul>
</div>
<!-- end #header -->
<div id="splash"><img src="images/header-photo.jpg" width="780" height="413" alt="" /></div>
<div id="wrapper">
<div id="page">
<div id="box1">
<p>Welcome to <strong>Coastal CAD</strong>, a proven developer inside the semiconductor industry for the past 20 years. </p>
<p>With projects and experience gained inside industry leaders such as Motorola, Samsung, and General Electric coupled to training under developers at Cadence, Cisco, and Mentor Graphics, we believe we have a solid background for most types of I.T. or CAD support one could currently request.</p>
<p></p>
<p>Our latest activies have been intense training and development inside the Cloud (AWS & Azure) in order to better serve smaller companies who can take advantage of our knowledge and benefit from a smaller full time staff. Our customers asked, so we responded.</p>
<p></p>
<p>We suggest you take a moment to view our primary regions of expertise, showcased below, and contact us if you find we have knowledge that could help you achieve your objectives.</p>
</div>
<div id="poptrox">
<!-- start -->
<ul id="gallery">
<li class="nopad"><a href="images/P1-total.jpg"><img src="images/pic1-small.jpg" width="230" height="150" alt="" title="Simple 1" /></a></li>
<li><a href="images/P2-total.jpg"><img src="images/pic2-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li><a href="images/P3-total.jpg"><img src="images/pic3-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li class="nopad"><a href="images/P4-total.jpg"><img src="images/pic4-small.jpg" width="230" height="150" alt="" title="Simple 4" /></a></li>
<li><a href="images/P5-total.jpg"><img src="images/pic5-small.jpg" width="230" height="150" alt="" title="Simple 5" /></a></li>
<li><a href="images/P6-total.jpg"><img src="images/pic6-small.jpg" width="230" height="150" alt="" title="Simple 6" /></a></li>
</ul>
<br class="clear" />
<script type="text/javascript">
$('#gallery').poptrox({
popupCloserBackgroundColor: '#74ACDB',
popupPadding: 20,
windowMargin: 100
});
</script>
<!-- end -->
</div>
</div>
</div>
<div id="footer">
<p>© Special thanks to design efforts provided by <a href="http://templated.co" rel="nofollow">TEMPLATED</a>.</p>
</div>
<!-- end #footer -->
</body>
</html>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-02 21:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Fri, 02 Jan 2026 16:13:04 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: eqqvde3vCjkXm916S5kx-ta4j410v3GnmbBlLFymUkhyPXL9KHAjvQ==
Age: 18788
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · willizwindow.com
2026-01-02 16:26
HTTP/1.1 302 Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 16:26:23 GMT Location: https://willizwindow.com/?password-protected=login&redirect_to=https%3A%2F%2Fwillizwindow.com%2F Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.18.0 (Ubuntu) Set-Cookie: wccp_pro_functionality=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/ Expires: Wed, 11 Jan 1984 05:00:00 GMT Cache-Control: no-cache, must-revalidate, max-age=0 X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: tRj8SIEGb0txp16ti45RH4EEWs_xdkU7m8Pijql3JBNGO1fYQgAAYg== Vary: Origin
Open service 108.138.7.83:443 · dev.checklisttrainer.com
2026-01-02 14:04
HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Content-Length: 412
Connection: close
Last-Modified: Fri, 19 Dec 2025 02:31:59 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 14:04:57 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
ETag: "74f9fb49a5c83716c2c5389d8f538589"
X-Cache: Hit from cloudfront
Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: CVQ3Zcq8oPgM_UcTcznybuqeHyPUgnOg0XtxMXcDaYjdahw3jzkgcA==
Page title: Home | ChecklistTrainer.com
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Home | ChecklistTrainer.com</title>
<script type="module" crossorigin src="/assets/index-BsYHNypa.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-zOkWf_kh.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:80 · lemonadeletters.com
2026-01-02 12:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 12:37:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lemonadeletters.com/ X-Cache: Redirect from cloudfront Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: WYCs26jDGFM5RiDx2zYvqNo0nk_tGICe2WIyT543bj_OYoRYEYY6Lg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · lemonadeletters.com
2026-01-02 12:37
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 02 Jan 2026 12:37:54 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 65bEekjI2pLYNm4Mvjmynxq8GDyvgJC9g5XyjkBODvQT6DEAwrYcjw==
Open service 108.138.7.83:443 · fntlmasrfonts.com
2026-01-02 12:11
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 556 Connection: close Date: Fri, 02 Jan 2026 12:11:36 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: bqbvvo3jMY8Cg1F2W9NfGUy5XJEt4Eart6bm_o5ikBnf-QQUz13w1g== Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: fntlmasrfonts.com/index.html</li> <li>RequestId: A3TRWTBBBYN2Q25Z</li> <li>HostId: oQO6EyTPfaDNQ447qohAeTK5wgsWGuDPGGx4GYiIbYdb24/jWWFShEFLv5tGM+QXsRsZN0YwZgw=</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 108.138.7.83:443 · dev.p2u.kr
2026-01-02 10:15
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 10:15:48 GMT Cache-Control: pre-check=0, post-check=0, max-age=0 Pragma: no-cache Set-Cookie: AWSALB=JZ5/63uM94bMKIqr/n4mF58Sg9s+z92nUP9Rklvq9+ZFxYIei2aX3dm1bZh+LMLdNYkTv1BgIfzqiFQanuNUOBAH5C0STVf8YxkvD3U1+E7m756E6r8D/Q4UmbdV; Expires=Fri, 09 Jan 2026 10:15:46 GMT; Path=/ Set-Cookie: AWSALBCORS=JZ5/63uM94bMKIqr/n4mF58Sg9s+z92nUP9Rklvq9+ZFxYIei2aX3dm1bZh+LMLdNYkTv1BgIfzqiFQanuNUOBAH5C0STVf8YxkvD3U1+E7m756E6r8D/Q4UmbdV; Expires=Fri, 09 Jan 2026 10:15:46 GMT; Path=/; SameSite=None; Secure Set-Cookie: PHPSESSID=1f0641e361125f6650b0ffc10725935e; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=1f0641e361125f6650b0ffc10725935e; path=/; secure; HttpOnly; SameSite=None; secure; HttpOnly; SameSite=None Set-Cookie: 2a0d2363701f23f8a75028924a3af643=MTY3LjE3Mi4yMzIuMTQy; expires=Sat, 03 Jan 2026 10:15:46 GMT; Max-Age=86398; path=/; secure; HttpOnly Server: nginx X-Powered-By: PHP/8.2.30 P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC" Expires: 0 Last-Modified: Fri, 02 Jan 2026 10:15:46 GMT X-Cache: Miss from cloudfront Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: -HMnuJ64FrsijqClUjEcPFWsKMbdmJUFTmpagsHEVTGNdTnKKJLgyg==
Open service 108.138.7.83:443 · mux-stg.isuzu-tis.com
2026-01-02 09:01
HTTP/1.1 307 Temporary Redirect Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 09:01:25 GMT x-amz-cf-pop: SIN2-P1 Server: CloudFront Location: https://appuat.my.isuzu-tis.com Via: 1.1 75d57b6f1d28b9be49fef8fc0aa4a23c.cloudfront.net (CloudFront), 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront) X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: hdnaFWcSX-KG8I8pfAIVB6GjdStom8IOxRUyPQ-Utn0jhX69z3R3tQ==
Open service 108.138.7.83:80 · greatgamersclub.com
2026-01-02 03:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 03:38:51 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 5gFHlu73t4LTsH9HPThi79-vpvmGOsZvUYmr4fcvgqD6fwtHjBMBmA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 5gFHlu73t4LTsH9HPThi79-vpvmGOsZvUYmr4fcvgqD6fwtHjBMBmA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · psyazilim.com
2026-01-01 21:19
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 01 Jan 2026 21:19:40 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 0e37105a96e87c22ff4981659a6dc176.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: -ueYaNOtv6ytajEz4FTQg7sMRr5ZksWcax2qHCVkLbpkF4AO47CEMw==
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:80 · gtplatform.hk
2026-01-01 20:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 20:20:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gtplatform.hk/ X-Cache: Redirect from cloudfront Via: 1.1 b26b931354407da013ac53d2c1c55034.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 48SsmR89ZqE-cnqHW6NgNg7y35oNQVXoqqyeB4XwUNmmuij5e4MCrQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · gtplatform.hk
2026-01-01 20:20
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Thu, 01 Jan 2026 20:20:37 GMT X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 def5acc189db6e2856a956225d5cd100.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: jC9ZNx2-sgNQ4LJz7WDQEmM-WQ_nbTjSEWch0Xjy2djtR8ftUjDJjg==
Open service 108.138.7.83:443 · ehtl.com.br
2026-01-01 19:58
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 19:58:37 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 4wTXMixhRih3iKDusjXADvky1ROOB6xNHi7D81_KMhnW7arPD7_SCw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 4wTXMixhRih3iKDusjXADvky1ROOB6xNHi7D81_KMhnW7arPD7_SCw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · psyazilim.com
2025-12-31 21:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Wed, 31 Dec 2025 18:58:11 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 5JujnhsffuHVomBxoEyzPoixzxl63P8bZotM3vCDcTS80vCbs1-mXA==
Age: 9250
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · psyazilim.com
2025-12-30 21:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 30 Dec 2025 21:35:50 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: BQvYCq5gmph-XUPw5AZHp-ok3Melwq4I4nA0ipAD1h9YCaPnO49IDg==
Age: 81302
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · dev.checklisttrainer.com
2025-12-30 14:50
HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Content-Length: 412
Connection: close
Date: Tue, 30 Dec 2025 14:50:54 GMT
Last-Modified: Fri, 19 Dec 2025 02:31:59 GMT
ETag: "74f9fb49a5c83716c2c5389d8f538589"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6c2674fb15c38f5458794dd680986b8e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: PowCWian6uPBZeLb-9EHFnpaMXub9YItyk8SBGnynurI6eI_3DD4ww==
Page title: Home | ChecklistTrainer.com
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Home | ChecklistTrainer.com</title>
<script type="module" crossorigin src="/assets/index-BsYHNypa.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-zOkWf_kh.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:443 · dish.care
2025-12-30 14:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8425
Connection: close
Last-Modified: Sun, 04 Feb 2024 22:37:20 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 30 Dec 2025 08:21:04 GMT
ETag: "0a82295ec7bf2d86903d6ea26caa649e"
X-Cache: Hit from cloudfront
Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: h2gYJuXgltcgatikP8uR1yAMHQXgfCwXan6LXDmVyqJdnafMNv_wrw==
Age: 23219
Page title: Dishcare loads, cleans & puts away dishes instantly!
<!DOCTYPE html><html><head><meta charSet="utf-8"/><script async="" src="https://www.googletagmanager.com/gtag/js?id=G-X30GQVZWP4"></script><meta name="viewport" content="width=device-width, initial-scale=1.0"/><script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-X30GQVZWP4');
</script><link rel="icon" href="/favicon.ico"/><meta name="description" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta property="og:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="og:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="twitter:site" content="@dish_care"/><meta name="twitter:creator" content="@dish_care"/><meta name="twitter:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:description" content="Dishcare loads, cleans & puts away dishes instantly!"/><title>Dishcare loads, cleans & puts away dishes instantly!</title><meta name="next-head-count" content="15"/><link rel="preload" href="_next/static/css/3307264e43e2cf31e396.css" as="style"/><link rel="stylesheet" href="_next/static/css/3307264e43e2cf31e396.css"/><link rel="preload" href="_next/static/css/a1abec5c562089dbadef.css" as="style"/><link rel="stylesheet" href="_next/static/css/a1abec5c562089dbadef.css"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/index.js" as="script"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/_app.js" as="script"/><link rel="preload" href="_next/static/runtime/webpack-b65cab0b00afd201cbda.js" as="script"/><link rel="preload" href="_next/static/chunks/framework.46df6c49de4337ac8e3b.js" as="script"/><link rel="preload" href="_next/static/chunks/commons.65c01d978e72fbec25f9.js" as="script"/><link rel="preload" href="_next/static/runtime/main-a516e9ee97013bfbfb88.js" as="script"/><link rel="preload" href="_next/static/chunks/0fdafbe7625da17480b574608026a0e84a8ea3da.9c886997a9c79b4e4de0.js" as="script"/><link rel="preload" href="_next/static/chunks/ff1e66a20cbab4d0535ceeab625b709fba02e3bd.9f40613fc3b6b95d80bc.js" as="script"/></head><body><div id="__next"><div class="layout_container__2t4v2"><main><div class="utils_grid2__JN1cG"><div><a href="team.html"><img src="images/dishcare-banner.jpg" height="75"/></a></div><p>Dishcare loads, cleans & puts away dishes instantly!</p></div><div class="utils_grid3__3kjPV" id="dishcare"><video class="utils_video1__WEWx2" src="images/dishcare-loads-cleans-puts-away-dishes-instantly.mp4" loop="" autoplay="" muted=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('video').play();
</script><p>So you can save time & help our planet while enjoying real dishes.</p></div><div class="utils_grid__MFe-L" id="breakthrough"><p>AI powered robot knocks the chore out of your dishes.</p><ul class="utils_ul1__mfBBL"><li>Dish AI understands pileups.</li><li>Rolling grasp robot picks all dish types.</li><li>Targeted jets & UV make dishes ultra clean.</li><li><a target="_blank" href="https://drive.google.com/drive/folders/1JBVWkALmJwLlDUsMNErZ3RGcKrAOFo99">Backed by 7 patents!</a> <span class="utils_emoji__1dOn-">📚</span></li></ul><div class="utils_dt__171Du"><img src="images/dishcare-tech-img1.png"/><img src="images/dishcare-tech-img2.jpg"/><img src="images/dishcare-tech-img3.png"/></div><p>Dishcare cleans instantly—dirty dishes <a href="https://dish.care/minimizing-pathogens-with-dishcare.pdf">don’t wait around & grow germs</a>.</p></div><div class="utils_grid3__3kjPV" id="alpha"><video class="utils_video2__AlEuN" src="images/dishcare-alpha.mp4" loop="" autoplay="" muted="" controls=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('vid
Open service 108.138.7.83:80 · greatgamersclub.com
2025-12-30 10:57
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 10:57:12 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: YMPSgsaBhjZk3Jr4uxSCiLJlRUaU5wt_G0pNFm48GeUrxtdN7B1sPw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: YMPSgsaBhjZk3Jr4uxSCiLJlRUaU5wt_G0pNFm48GeUrxtdN7B1sPw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · www.pnsol.com
2025-12-30 10:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4811
Connection: close
x-amz-meta-s3cmd-attrs: uid:501/gname:staff/uname:peter/gid:20/mode:33188/mtime:1556267833/atime:1556267875/md5:ea27c361c623dac6f0b99f59cc9ae383/ctime:1556267833
Last-Modified: Fri, 26 Apr 2019 08:37:58 GMT
Server: AmazonS3
Date: Tue, 30 Dec 2025 10:13:29 GMT
ETag: "ea27c361c623dac6f0b99f59cc9ae383"
X-Cache: Hit from cloudfront
Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 3DPoqOzUIXqcuW2GsycLkyzXXObOcoINckqS8H7CDV89WRXlS0QloA==
Page title: Predictable Network Solutions
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<!-- InstanceBegin template="/Templates/new_main.dwt" codeOutsideHTMLIsLocked="false" -->
<head>
<meta http-equiv="content-type" content="application/xhtml+xml; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- InstanceBeginEditable name="doctitle" -->
<title>Predictable Network Solutions</title>
<!-- InstanceEndEditable -->
<link rel="stylesheet" href="css/blueprint/screen.css" type="text/css" media="screen, projection" />
<link rel="stylesheet" href="css/blueprint/print.css" type="text/css" media="print" />
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css" />
<link rel="stylesheet" href="css/menustyle.css" />
<!--[if lt IE 8]>
<link rel="stylesheet" href="css/blueprint/ie.css" type="text/css" media="screen, projection"> <![endif]-->
<link rel="stylesheet" type="text/css" href="css/style.css" />
<link rel="stylesheet" href="css/blueprint/mobile.css" type="text/css" media="only screen and (max-width: 949px)" />
<script type="text/javascript" src="height.js"></script>
<script type="text/javascript" src="https://www.w3schools.com/lib/w3.js"></script>
<!-- InstanceBeginEditable name="head" -->
<meta name="description" content="The world's only network performance science company, helping network operators and their suppliers to get maximum performance at minimum cost since 2003." />
<meta name="keywords" content="network performance science, performance issues, customer experience, capital cost, operational efficiency, service lifecycle, network observation, root cause analysis" />
<!-- InstanceEndEditable -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
</head>
<body>
<div id="ground">
<div id="main" class="container"> <!-- The Main Header -->
<div w3-include-html="page_header.html"></div>
<script>
w3.includeHTML();
</script>
<!-- content block -->
<div id="content"><!-- InstanceBeginEditable name="MainContent" -->
<div id="feature-grid" class="span-18 colborder">
<h1>We help network operators and system integrators to get maximum
performance at minimum cost:</h1>
<div class="span-8 colborder">
<h2>Resolve performance issues </h2>
<a href="measurement.xhtml"><strong>We can quickly isolate
performance issues and identify their root causes.</strong>
Our non-invasive network observation and analysis techniques
provide unrivalled visibility of existing and potential
performance issues. <br />
</a> </div>
<div class="span-9 last">
<h2>Engineer customer experience</h2>
<a href="modelling.xhtml"><strong>We can reliably predict the
customer experience and cost of complex systems and services.</strong>
Our approach works across the complete system/service lifecycle:
design, development, deployment and operation. <br />
</a> </div>
<div class="span-8 colborder">
<h2>Lower capital cost</h2>
<a href="scheduling.xhtml"><strong>We can enable networks to
deliver both excellent customer experiences and high
operational efficiency.</strong> Our breakthrough technology
enables networks to be driven safely to their theoretical
limits. <br />
</a> </div>
<div class="span-9 last">
<h2>Manage delivery chain</h2>
<a href="management.xhtml"><strong>We can assist with the
management of digital delivery chains.</strong> Our rigorous
Open service 108.138.7.83:443 · ehtl.com.br
2025-12-30 04:05
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 04:05:18 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 def5acc189db6e2856a956225d5cd100.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: hjAE2YPD1zs96RCwdjFwKUJvyG_kGDk3nHBI2Jt0T4VQsFqWfzU7iA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: hjAE2YPD1zs96RCwdjFwKUJvyG_kGDk3nHBI2Jt0T4VQsFqWfzU7iA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · hf-rueckgabe.de
2025-12-30 00:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 00:23:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hf-rueckgabe.de/ X-Cache: Redirect from cloudfront Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kIBbAkBh80u71xYntBTDw8OAyDUikUZk7g4VYtEoPq5I2hTwnY1SUQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · hf-rueckgabe.de
2025-12-30 00:23
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Tue, 30 Dec 2025 00:23:08 GMT Location: https://www.hf-rueckgabe.de/ X-Cache: Miss from cloudfront Via: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: T3n1UeoHlice8QxWvG1Gwrs7fYFfAdKlbz2bS3CY18_iEfT2ivzZ0g==
Open service 108.138.7.83:443 · dish.care
2025-12-23 09:56
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8425
Connection: close
Date: Tue, 23 Dec 2025 08:32:55 GMT
Last-Modified: Sun, 04 Feb 2024 22:37:20 GMT
ETag: "0a82295ec7bf2d86903d6ea26caa649e"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: xU5sZVBbaR_ZSC96k8qlbsR-w8aKPCYAr4KekBWMfodrv0i6-CT3dg==
Age: 5030
Page title: Dishcare loads, cleans & puts away dishes instantly!
<!DOCTYPE html><html><head><meta charSet="utf-8"/><script async="" src="https://www.googletagmanager.com/gtag/js?id=G-X30GQVZWP4"></script><meta name="viewport" content="width=device-width, initial-scale=1.0"/><script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-X30GQVZWP4');
</script><link rel="icon" href="/favicon.ico"/><meta name="description" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta property="og:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="og:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="twitter:site" content="@dish_care"/><meta name="twitter:creator" content="@dish_care"/><meta name="twitter:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:description" content="Dishcare loads, cleans & puts away dishes instantly!"/><title>Dishcare loads, cleans & puts away dishes instantly!</title><meta name="next-head-count" content="15"/><link rel="preload" href="_next/static/css/3307264e43e2cf31e396.css" as="style"/><link rel="stylesheet" href="_next/static/css/3307264e43e2cf31e396.css"/><link rel="preload" href="_next/static/css/a1abec5c562089dbadef.css" as="style"/><link rel="stylesheet" href="_next/static/css/a1abec5c562089dbadef.css"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/index.js" as="script"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/_app.js" as="script"/><link rel="preload" href="_next/static/runtime/webpack-b65cab0b00afd201cbda.js" as="script"/><link rel="preload" href="_next/static/chunks/framework.46df6c49de4337ac8e3b.js" as="script"/><link rel="preload" href="_next/static/chunks/commons.65c01d978e72fbec25f9.js" as="script"/><link rel="preload" href="_next/static/runtime/main-a516e9ee97013bfbfb88.js" as="script"/><link rel="preload" href="_next/static/chunks/0fdafbe7625da17480b574608026a0e84a8ea3da.9c886997a9c79b4e4de0.js" as="script"/><link rel="preload" href="_next/static/chunks/ff1e66a20cbab4d0535ceeab625b709fba02e3bd.9f40613fc3b6b95d80bc.js" as="script"/></head><body><div id="__next"><div class="layout_container__2t4v2"><main><div class="utils_grid2__JN1cG"><div><a href="team.html"><img src="images/dishcare-banner.jpg" height="75"/></a></div><p>Dishcare loads, cleans & puts away dishes instantly!</p></div><div class="utils_grid3__3kjPV" id="dishcare"><video class="utils_video1__WEWx2" src="images/dishcare-loads-cleans-puts-away-dishes-instantly.mp4" loop="" autoplay="" muted=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('video').play();
</script><p>So you can save time & help our planet while enjoying real dishes.</p></div><div class="utils_grid__MFe-L" id="breakthrough"><p>AI powered robot knocks the chore out of your dishes.</p><ul class="utils_ul1__mfBBL"><li>Dish AI understands pileups.</li><li>Rolling grasp robot picks all dish types.</li><li>Targeted jets & UV make dishes ultra clean.</li><li><a target="_blank" href="https://drive.google.com/drive/folders/1JBVWkALmJwLlDUsMNErZ3RGcKrAOFo99">Backed by 7 patents!</a> <span class="utils_emoji__1dOn-">📚</span></li></ul><div class="utils_dt__171Du"><img src="images/dishcare-tech-img1.png"/><img src="images/dishcare-tech-img2.jpg"/><img src="images/dishcare-tech-img3.png"/></div><p>Dishcare cleans instantly—dirty dishes <a href="https://dish.care/minimizing-pathogens-with-dishcare.pdf">don’t wait around & grow germs</a>.</p></div><div class="utils_grid3__3kjPV" id="alpha"><video class="utils_video2__AlEuN" src="images/dishcare-alpha.mp4" loop="" autoplay="" muted="" controls=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('vid
Open service 108.138.7.83:443 · vnlp.io
2025-12-23 07:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 30372
Connection: close
Last-Modified: Mon, 16 May 2022 14:56:24 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 23 Dec 2025 07:47:38 GMT
ETag: "2a9190c15e59376c340f471d6851c1e3"
X-Cache: Hit from cloudfront
Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: sIufEz88orePoWmMvkt7yGYKFiy8ZfvzBu0wGuHfRTegFCUOrEAwsA==
Age: 1
Page title: Turkish NLP Library | VNLP by VNGRS AI
<!doctype html>
<html class="no-js" lang="zxx">
<head>
<meta charset="utf-8">
<meta name="author" content="VNGRS">
<meta property="twitter:title" content="VNLP by VNGRS">
<meta property="twitter:image" content="images/vnlp-images/logo2.png">
<meta name="twitter:description" content="NLP Library for Turkish Language">
<meta name="keywords" content="HTML,CSS,XML,JavaScript">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<!-- Title -->
<title>Turkish NLP Library | VNLP by VNGRS AI</title>
<!-- Place favicon.ico in the root directory -->
<link rel="apple-touch-icon" href="images/vnlp-images/favicon-128x128.png">
<!-- <link rel="shortcut icon" type="image/ico" href="images/favicon.ico" /> -->
<link rel="shortcut icon" href="images/vnlp-images/favicon-128x128.png" type="image/x-icon">
<!-- Plugin-CSS -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<link rel="stylesheet" href="css/owl.carousel.min.css">
<link rel="stylesheet" href="css/linearicons.css">
<link rel="stylesheet" href="css/magnific-popup.css">
<link rel="stylesheet" href="css/animate.css">
<!-- Main-Stylesheets -->
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="style.css">
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/tooltip.css">
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<!--[if lt IE 9]>
<script src="//oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>
<script src="//oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<body data-spy="scroll" data-target=".mainmenu-area">
<!-- Google Analytics -->
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-41424761-4"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() { dataLayer.push(arguments); }
gtag('js', new Date());
gtag('config', 'UA-41424761-4');
</script>
<!-- /Google Analytics -->
<!-- Preloader-content -->
<!-- <div class="preloader">
<span><i class="lnr lnr-sun"></i></span>
</div> -->
<!-- MainMenu-Area -->
<nav class="mainmenu-area" data-spy="affix" data-offset-top="200">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#primary_menu">
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#"><img src="images/vnlp-images/logo2.png" alt="Logo"></a>
</div>
<div class="collapse navbar-collapse" id="primary_menu">
<ul class="nav navbar-nav mainmenu">
<li class="active"><a href="#home_page">Home</a></li>
<li><a href="#about_page">About</a></li>
<li><a href="#demo_page">Demo</a></li>
<li><a href="#installation_page">Installation</a></li>
<li><a href="#documentation_page">Documentation</a></li>
<li><a href="#features_page">Features</a></li>
<li><a href="https://github.com/vngrs-ai/vnlp" target="_blank">GitHub</a></li>
<li><a href="#contact_page">Contact</a></li>
</ul>
<!--
<div class="right-button hidden-md">
<a href="mailto:vnlp@vngrs.com">Contact</a>
</div>
-->
</div>
</div>
</nav>
<!-- MainMenu-Area-End -->
<!-- Home-Area -->
<header class="home-area overlay" id="home_page">
<div class="container">
<div class="row">
<div class="col-m
Open service 108.138.7.83:443 · www.sunnyorlandocharterbus.com
2025-12-23 07:07
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 07:07:02 GMT X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1 Server: Apache/2.4.54 (Debian) X-Content-Type-Options: nosniff X-Powered-By: PHP/7.4.33 Set-Cookie: csrfToken=yQxcaCD7kuNwBf0m5%2FxIETQxMjhhMDk4NjUwYTFkMTExMWUyZWE4YzQwZWM0ZTIzOTc5Y2ZlN2I%3D; path=/; secure; HttpOnly; SameSite=Strict Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JXXE1AfdBdXe_xUlbG0nj_Q5oKujHPKGnq9Oi1th6k2kGRU9pHIUow== Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000
Open service 108.138.7.83:443 · willizwindow.com
2025-12-23 06:22
HTTP/1.1 302 Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 06:22:59 GMT Location: https://willizwindow.com/?password-protected=login&redirect_to=https%3A%2F%2Fwillizwindow.com%2F Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.18.0 (Ubuntu) Set-Cookie: wccp_pro_functionality=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/ Expires: Wed, 11 Jan 1984 05:00:00 GMT Cache-Control: no-cache, must-revalidate, max-age=0 X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 b26b931354407da013ac53d2c1c55034.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 3RaNY0a37bFFBGp_jN2oyA97I4zSPcZpsYvJYEhb26T621p7Jg3MUg== Vary: Origin
Open service 108.138.7.83:443 · psyazilim.com
2025-12-23 01:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Tue, 23 Dec 2025 01:32:18 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 0e37105a96e87c22ff4981659a6dc176.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: WEsoAw3HyB4cKWJlK8VO8vm8UdbdLF3ka7yBPDUFZmQ7ghFlvNNtsQ==
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:443 · www.coastalcad.com
2025-12-22 23:02
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3707
Connection: close
Last-Modified: Sat, 31 Oct 2020 05:16:58 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 23:02:31 GMT
ETag: "a7b1773765a23b81a36b0641deface97"
X-Cache: Hit from cloudfront
Via: 1.1 409b27093eb36cec367cdee5f3ecf8b2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: sesyTcrlO5nSvAtEUl9Stxv5EW4O2Flc9xbzOkKAd_17V2dy3wuiNQ==
Age: 1
Page title: Coastal CAD
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!--
Design by TEMPLATED
http://templated.co
Released for free under the Creative Commons Attribution License
Name : Fotofolium
Description: A two-column, fixed-width design with dark color scheme.
Version : 1.0
Released : 20120513
-->
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta name="keywords" content="" />
<meta name="description" content="" />
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>Coastal CAD</title>
<link href="http://fonts.googleapis.com/css?family=Arvo" rel="stylesheet" type="text/css" />
<link href="style.css" rel="stylesheet" type="text/css" media="screen" />
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js"></script>
<script type="text/javascript" src="jquery.poptrox-1.0.js"></script>
</head>
<body>
<div id="header" class="container">
<div id="logob">
<h1><a href="#">Coastal CAD</a></h1>
</div>
</div>
<div id="menu">
<ul>
<li class="current_page_item"><a href="#">Homepage</a></li>
<li><a href="mailto:support@coastalcad.com">Contact Us</a></li>
</ul>
</div>
<!-- end #header -->
<div id="splash"><img src="images/header-photo.jpg" width="780" height="413" alt="" /></div>
<div id="wrapper">
<div id="page">
<div id="box1">
<p>Welcome to <strong>Coastal CAD</strong>, a proven developer inside the semiconductor industry for the past 20 years. </p>
<p>With projects and experience gained inside industry leaders such as Motorola, Samsung, and General Electric coupled to training under developers at Cadence, Cisco, and Mentor Graphics, we believe we have a solid background for most types of I.T. or CAD support one could currently request.</p>
<p></p>
<p>Our latest activies have been intense training and development inside the Cloud (AWS & Azure) in order to better serve smaller companies who can take advantage of our knowledge and benefit from a smaller full time staff. Our customers asked, so we responded.</p>
<p></p>
<p>We suggest you take a moment to view our primary regions of expertise, showcased below, and contact us if you find we have knowledge that could help you achieve your objectives.</p>
</div>
<div id="poptrox">
<!-- start -->
<ul id="gallery">
<li class="nopad"><a href="images/P1-total.jpg"><img src="images/pic1-small.jpg" width="230" height="150" alt="" title="Simple 1" /></a></li>
<li><a href="images/P2-total.jpg"><img src="images/pic2-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li><a href="images/P3-total.jpg"><img src="images/pic3-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li class="nopad"><a href="images/P4-total.jpg"><img src="images/pic4-small.jpg" width="230" height="150" alt="" title="Simple 4" /></a></li>
<li><a href="images/P5-total.jpg"><img src="images/pic5-small.jpg" width="230" height="150" alt="" title="Simple 5" /></a></li>
<li><a href="images/P6-total.jpg"><img src="images/pic6-small.jpg" width="230" height="150" alt="" title="Simple 6" /></a></li>
</ul>
<br class="clear" />
<script type="text/javascript">
$('#gallery').poptrox({
popupCloserBackgroundColor: '#74ACDB',
popupPadding: 20,
windowMargin: 100
});
</script>
<!-- end -->
</div>
</div>
</div>
<div id="footer">
<p>© Special thanks to design efforts provided by <a href="http://templated.co" rel="nofollow">TEMPLATED</a>.</p>
</div>
<!-- end #footer -->
</body>
</html>
Open service 108.138.7.83:443 · www.pnsol.com
2025-12-22 22:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4811
Connection: close
x-amz-meta-s3cmd-attrs: uid:501/gname:staff/uname:peter/gid:20/mode:33188/mtime:1556267833/atime:1556267875/md5:ea27c361c623dac6f0b99f59cc9ae383/ctime:1556267833
Last-Modified: Fri, 26 Apr 2019 08:37:58 GMT
Server: AmazonS3
Date: Mon, 22 Dec 2025 07:58:41 GMT
ETag: "ea27c361c623dac6f0b99f59cc9ae383"
X-Cache: Hit from cloudfront
Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 10Kyv3rBW3wi8EAYNpNP6-cycffXIf0JeLEHw_H8LWTOa1s5GptV0w==
Age: 53023
Page title: Predictable Network Solutions
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<!-- InstanceBegin template="/Templates/new_main.dwt" codeOutsideHTMLIsLocked="false" -->
<head>
<meta http-equiv="content-type" content="application/xhtml+xml; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- InstanceBeginEditable name="doctitle" -->
<title>Predictable Network Solutions</title>
<!-- InstanceEndEditable -->
<link rel="stylesheet" href="css/blueprint/screen.css" type="text/css" media="screen, projection" />
<link rel="stylesheet" href="css/blueprint/print.css" type="text/css" media="print" />
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css" />
<link rel="stylesheet" href="css/menustyle.css" />
<!--[if lt IE 8]>
<link rel="stylesheet" href="css/blueprint/ie.css" type="text/css" media="screen, projection"> <![endif]-->
<link rel="stylesheet" type="text/css" href="css/style.css" />
<link rel="stylesheet" href="css/blueprint/mobile.css" type="text/css" media="only screen and (max-width: 949px)" />
<script type="text/javascript" src="height.js"></script>
<script type="text/javascript" src="https://www.w3schools.com/lib/w3.js"></script>
<!-- InstanceBeginEditable name="head" -->
<meta name="description" content="The world's only network performance science company, helping network operators and their suppliers to get maximum performance at minimum cost since 2003." />
<meta name="keywords" content="network performance science, performance issues, customer experience, capital cost, operational efficiency, service lifecycle, network observation, root cause analysis" />
<!-- InstanceEndEditable -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
</head>
<body>
<div id="ground">
<div id="main" class="container"> <!-- The Main Header -->
<div w3-include-html="page_header.html"></div>
<script>
w3.includeHTML();
</script>
<!-- content block -->
<div id="content"><!-- InstanceBeginEditable name="MainContent" -->
<div id="feature-grid" class="span-18 colborder">
<h1>We help network operators and system integrators to get maximum
performance at minimum cost:</h1>
<div class="span-8 colborder">
<h2>Resolve performance issues </h2>
<a href="measurement.xhtml"><strong>We can quickly isolate
performance issues and identify their root causes.</strong>
Our non-invasive network observation and analysis techniques
provide unrivalled visibility of existing and potential
performance issues. <br />
</a> </div>
<div class="span-9 last">
<h2>Engineer customer experience</h2>
<a href="modelling.xhtml"><strong>We can reliably predict the
customer experience and cost of complex systems and services.</strong>
Our approach works across the complete system/service lifecycle:
design, development, deployment and operation. <br />
</a> </div>
<div class="span-8 colborder">
<h2>Lower capital cost</h2>
<a href="scheduling.xhtml"><strong>We can enable networks to
deliver both excellent customer experiences and high
operational efficiency.</strong> Our breakthrough technology
enables networks to be driven safely to their theoretical
limits. <br />
</a> </div>
<div class="span-9 last">
<h2>Manage delivery chain</h2>
<a href="management.xhtml"><strong>We can assist with the
management of digital delivery chains.</strong> Our rigorous
Open service 108.138.7.83:443 · gravta.com
2025-12-22 20:55
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1371
Connection: close
Last-Modified: Wed, 19 Nov 2025 19:37:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 20:55:44 GMT
Cache-Control: public, max-age=3600
ETag: "4de804c8b55d809e38e1c166c2f6a1f1"
X-Cache: Hit from cloudfront
Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: GHPsUgbR7gCGR37mGvbgK6AAgrBj47qqpQN-WeqX3Tsmbxr-aIyurQ==
Page title: Gravta | Reimagining Video Advertising
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link
rel="icon"
type="image/png"
sizes="32x32"
href="/GRAVTA_icon_32px_tabs.png"
/>
<link
rel="icon"
type="image/png"
sizes="48x48"
href="/GRAVTA_icon_48px_chrome.png"
/>
<link
rel="icon"
type="image/png"
sizes="96x96"
href="/GRAVTA_icon_96px_desktop.png"
/>
<link
rel="apple-touch-icon"
sizes="180x180"
href="/GRAVTA_icon_180px_appletouch.png"
/>
<link
rel="icon"
type="image/png"
sizes="192x192"
href="/GRAVTA_icon_192px_webapps.png"
/>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-9Z7XW5TQYN"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-9Z7XW5TQYN");
</script>
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Gravta | Reimagining Video Advertising</title>
<script type="module" crossorigin src="/assets/index-3RoC_AzU.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DuodRdLm.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:80 · gravta.com
2025-12-22 20:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 20:55:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gravta.com/ X-Cache: Redirect from cloudfront Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: PwQQr-fojSjpOpqgzWTZricnsYj7yimkTWXLyMzH2zbHVJ21mrwUOg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · fntlmasrfonts.com
2025-12-22 19:41
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 576 Connection: close Date: Mon, 22 Dec 2025 19:41:57 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 487qI-_9Ud2XwlQ61gV7pIBqHuWxpwDhfXmNYzzaA_VreFhYNLLxFg== Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: fntlmasrfonts.com/index.html</li> <li>RequestId: 93A86W6DQEYQJQR8</li> <li>HostId: qiWdx154uLLyFYqHjbaOnjO9/Z4Gs7fhjiBzOfchcwBOGy4vLS05ITnQxnhZcFeRI42/71eaBvtFhaN5Gm0WgUBLFaOQRalK</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 108.138.7.83:443 · dev.p2u.kr
2025-12-22 19:28
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 19:28:53 GMT Cache-Control: pre-check=0, post-check=0, max-age=0 Pragma: no-cache Set-Cookie: AWSALB=hCODkU0pO+uHU5kebW81rX7kB8/c/VWZnO+cFcriZ15UqufuwC4ADQ9iEYKOQ52mcoA3vHS7DENeD4IC2Jw8ERDcATAH7Vt8tYvpR1nv4D0m6rpkINd/EFCuMDUh; Expires=Mon, 29 Dec 2025 19:28:50 GMT; Path=/ Set-Cookie: AWSALBCORS=hCODkU0pO+uHU5kebW81rX7kB8/c/VWZnO+cFcriZ15UqufuwC4ADQ9iEYKOQ52mcoA3vHS7DENeD4IC2Jw8ERDcATAH7Vt8tYvpR1nv4D0m6rpkINd/EFCuMDUh; Expires=Mon, 29 Dec 2025 19:28:50 GMT; Path=/; SameSite=None; Secure Set-Cookie: PHPSESSID=0e4e480f0f2f5b48ab32ad9973d32e30; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=0e4e480f0f2f5b48ab32ad9973d32e30; path=/; secure; HttpOnly; SameSite=None; secure; HttpOnly; SameSite=None Set-Cookie: 2a0d2363701f23f8a75028924a3af643=MTU5LjIyMy4xMzIuODY%3D; expires=Tue, 23 Dec 2025 19:28:50 GMT; Max-Age=86397; path=/; secure; HttpOnly Server: nginx X-Powered-By: PHP/8.2.29 P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC" Expires: 0 Last-Modified: Mon, 22 Dec 2025 19:28:50 GMT X-Cache: Miss from cloudfront Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: iyYEGM5es0VPRAJM3hopnzrpy2rnsB5WSZ7ws0ujYKcLOisvlUJCew==
Open service 108.138.7.83:443 · mux-stg.isuzu-tis.com
2025-12-22 16:19
HTTP/1.1 307 Temporary Redirect Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 16:19:03 GMT x-amz-cf-pop: SIN2-P1 Server: CloudFront Location: https://appuat.my.isuzu-tis.com Via: 1.1 2ec3a59b33dd3ac1e987a568fb8bba88.cloudfront.net (CloudFront), 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront) X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: x9I88M6DeUhE_tuqE4WphKJx-1QX__9wO0630OUPgkcgR0RW0svpOw==
Open service 108.138.7.83:80 · greatgamersclub.com
2025-12-22 16:16
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 16:16:24 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 b26b931354407da013ac53d2c1c55034.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: Ea60S4ZYhAerUrE5AAWhkwep-32Kwfpu7gmBDbDHJIVDkVJsoB1Kng== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Ea60S4ZYhAerUrE5AAWhkwep-32Kwfpu7gmBDbDHJIVDkVJsoB1Kng== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · dev.checklisttrainer.com
2025-12-22 10:02
HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Content-Length: 412
Connection: close
Last-Modified: Fri, 19 Dec 2025 02:31:59 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 10:02:46 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
ETag: "74f9fb49a5c83716c2c5389d8f538589"
X-Cache: Hit from cloudfront
Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: qGbDvX7J30BhFwwYyfpyVOoxfSM8bTS2T7HXEW6ZvD7FgJLGza7VUg==
Page title: Home | ChecklistTrainer.com
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Home | ChecklistTrainer.com</title>
<script type="module" crossorigin src="/assets/index-BsYHNypa.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-zOkWf_kh.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:443 · drs.learneon.com
2025-12-22 07:25
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 07:25:07 GMT Location: /login refresh: 0;url=/login X-Cache: Miss from cloudfront Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -fQzHQLIco-m4qF7hnrmauLaj9C4_Kss9ukHSEti8QsQKF4OqKkWVg== /login
Open service 108.138.7.83:80 · drs.learneon.com
2025-12-22 07:25
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 07:25:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://drs.learneon.com/ X-Cache: Redirect from cloudfront Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BHCj3NBwrEe7Y16muxpH8UzLaa5hzD9EMPMTbbkW2baVwGgaFGIpNw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · dev-mrope.gqshv260rv24sue.net
2025-12-22 05:47
HTTP/1.1 401 Unauthorized Server: CloudFront Date: Mon, 22 Dec 2025 05:47:58 GMT Content-Length: 0 Connection: close Www-Authenticate: Basic X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 1jNXQMJxoy8vneESpr5h5kn2wrukGj68zzUAXu7Dt_ABZ8Ah6V6Naw==
Open service 108.138.7.83:80 · dev-mrope.gqshv260rv24sue.net
2025-12-22 05:47
HTTP/1.1 401 Unauthorized Server: CloudFront Date: Mon, 22 Dec 2025 05:47:58 GMT Content-Length: 0 Connection: close Www-Authenticate: Basic X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: iMfnWIaC9k1UdpRvL5HpupR8OlxOjUbBtXEjEYszt1x8emHKakh3zA==
Open service 108.138.7.83:443 · qa.mynews4.com
2025-12-22 05:16
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 05:16:30 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: OSZ9ttKnOMYEViOzwH4XcCcaUY6-eBXMZeWTNse8oYnRfyxyyjA1dA== Cache-Control: max-age=60 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: OSZ9ttKnOMYEViOzwH4XcCcaUY6-eBXMZeWTNse8oYnRfyxyyjA1dA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · m.qa.mynews4.com
2025-12-22 05:16
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 05:16:29 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: n8DBAm6Co7EriTD4kZE1QUaSd8BGcnt8N7KyaQ-QSDEiXB9Ydfl7gw== Cache-Control: max-age=60 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: n8DBAm6Co7EriTD4kZE1QUaSd8BGcnt8N7KyaQ-QSDEiXB9Ydfl7gw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · www.qa.mynews4.com
2025-12-22 05:16
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 05:16:29 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 def5acc189db6e2856a956225d5cd100.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: C_7j7_ODcfoRKaYFJghQktmYuxXfHgET-kPH1x7jnwCuFJrh6R0qvg== Cache-Control: max-age=60 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: C_7j7_ODcfoRKaYFJghQktmYuxXfHgET-kPH1x7jnwCuFJrh6R0qvg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · qa.mynews4.com
2025-12-22 05:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:16:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://qa.mynews4.com/ X-Cache: Redirect from cloudfront Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: F8Vfw4RIYvWEBfSX6zl-_QVtbA3L1TlWRaWBEeHsaif7ziNKQW5R5A== Cache-Control: max-age=60 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · www.qa.mynews4.com
2025-12-22 05:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:16:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.qa.mynews4.com/ X-Cache: Redirect from cloudfront Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: xXoTHeN7XactRrtVJRm5Q2irqk23-cImxPIdN_SEMnjoiEK3A1f2zA== Cache-Control: max-age=60 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · m.qa.mynews4.com
2025-12-22 05:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:16:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://m.qa.mynews4.com/ X-Cache: Redirect from cloudfront Via: 1.1 b26b931354407da013ac53d2c1c55034.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: xN2scSerHrkkluOUTVddxQJg3bwpc3rDIOX6GFyHfZB3unyaZO4uSg== Cache-Control: max-age=60 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · ehtl.com.br
2025-12-22 04:49
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:49:45 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: V1RT0qS5A0Zgk5hUSEB3IYv6CfTijNtCNxYzsKQaMcWEmAa7sOItUw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: V1RT0qS5A0Zgk5hUSEB3IYv6CfTijNtCNxYzsKQaMcWEmAa7sOItUw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · www.drone-dev1.link
2025-12-22 04:49
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:49:07 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: MQs9L8lrslLxVCXB3WKPlUwiiIL_Ai0v5jPq-qHhiLmDdai5qjP7yA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: MQs9L8lrslLxVCXB3WKPlUwiiIL_Ai0v5jPq-qHhiLmDdai5qjP7yA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · xn--ocn-1i4bzb6b7jpl.jp
2025-12-22 04:28
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: ap-northeast-1 Server: AmazonS3 Date: Mon, 22 Dec 2025 04:28:18 GMT X-Cache: Error from cloudfront Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cC1GNAfvdxqhN0htvwxf4DRsvucJzPCF3I4oDqD6K6_V0A8bIBXzkw== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
Open service 108.138.7.83:80 · safelitesolutions.com
2025-12-22 04:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:17:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://safelitesolutions.com/ X-Cache: Redirect from cloudfront Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: gR-Swa0jT6XmIpJWbCPPnjKl1j6AzN6qIT0VJCFtSFODhMHAzHu-Fw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · safelitesolutions.com
2025-12-22 04:17
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Sun, 21 Dec 2025 17:18:09 GMT Location: https://www.safelitesolutions.com/ Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: JFHhMz4eP762Gd8sevUD0YzGcpMODdSoBm9Ex-Mp0pcVXwvl7kb1MA== Age: 39584
Open service 108.138.7.83:80 · mialps.co.uk
2025-12-22 03:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:03:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mialps.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: vBvcJYUEL30mB8bBF9xpRagnlJXJ7xIvKTl1I81uw961-ji6OzPLlQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · mialps.co.uk
2025-12-22 03:03
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=utf-8 Content-Length: 142 Connection: close Date: Mon, 22 Dec 2025 03:03:44 GMT X-Content-Type-Options: nosniff Location: https://www.mialps.co.uk/ Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval' Referrer-Policy: same-origin Strict-Transport-Security: max-age=15552000; includeSubDomains X-Frame-Options: SAMEORIGIN X-Xss-Protection: 1; mode=block X-Cache: Miss from cloudfront Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: CyOzegK8KSCSbOtPuEUovEZRM_umNQUCcJ4cZbLnd4EaIFL_iWz37Q== Page title: Object moved <html><head><title>Object moved</title></head><body> <h2>Object moved to <a href="https://www.mialps.co.uk/">here</a>.</h2> </body></html>
Open service 108.138.7.83:443 · bkk.fm
2025-12-22 02:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6038
Connection: close
Date: Sun, 21 Dec 2025 16:28:24 GMT
Last-Modified: Wed, 20 Aug 2025 07:02:13 GMT
ETag: "05a8cf015f9f902008a5baf7030fe166"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: RO140m84tXMZxdbf_6nmE0eQn2NWrX7rpSbvuI8t9kb2LfOSNyVdjg==
Age: 36247
Page title: BKK.FM - The Best Radio Station on the Planet from Bangkok Thailand
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Meta Tags for SEO and Responsiveness -->
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>BKK.FM - The Best Radio Station on the Planet from Bangkok Thailand</title>
<meta name="description" content="BKK.FM - The Best Rock Music Radio Station in Bangkok, Thailand. Enjoy live streaming, curated playlists, and innovative technology for the ultimate rock experience.">
<meta name="keywords" content="Rock Music, Radio, Bangkok, Live Streaming, AI Music Curation">
<meta name="author" content="BKK.FM">
<!-- Favicons and Touch Icons -->
<link rel="apple-touch-icon" sizes="57x57" href="images/favicons/apple-icon-57x57.png">
<link rel="apple-touch-icon" sizes="60x60" href="images/favicons/apple-icon-60x60.png">
<link rel="apple-touch-icon" sizes="72x72" href="images/favicons/apple-icon-72x72.png">
<link rel="apple-touch-icon" sizes="76x76" href="images/favicons/apple-icon-76x76.png">
<link rel="apple-touch-icon" sizes="114x114" href="images/favicons/apple-icon-114x114.png">
<link rel="apple-touch-icon" sizes="120x120" href="images/favicons/apple-icon-120x120.png">
<link rel="apple-touch-icon" sizes="144x144" href="images/favicons/apple-icon-144x144.png">
<link rel="apple-touch-icon" sizes="152x152" href="images/favicons/apple-icon-152x152.png">
<link rel="apple-touch-icon" sizes="180x180" href="images/favicons/apple-icon-180x180.png">
<link rel="icon" type="image/png" sizes="192x192" href="images/favicons/android-icon-192x192.png">
<link rel="icon" type="image/png" sizes="32x32" href="images/favicons/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="96x96" href="images/favicons/favicon-96x96.png">
<link rel="icon" type="image/png" sizes="16x16" href="images/favicons/favicon-16x16.png">
<link rel="manifest" href="images/favicons/manifest.json">
<meta name="msapplication-TileColor" content="#ffffff">
<meta name="msapplication-TileImage" content="images/favicons/ms-icon-144x144.png">
<!-- Google Fonts Integration -->
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<!-- Include any additional Google Fonts you might need -->
<script type="text/javascript" src='object.js'> </script>
<!-- Link to External CSS -->
<link rel="stylesheet" href="css/styles.css">
</head>
<body>
<header>
<h1>BKK.FM</h1>
<!-- Tag Line Below h1 -->
<p class="tagline">The ROCK... of the EARTH!</p>
<!-- App Store Images ABOVE the Logo -->
<div class="app-links">
<a href="https://apps.apple.com/app/95fmthespot/id6751230903" target="_blank">
<img src="images/downloadAppleAppStore-2.png" alt="theSPOT.fm Apple App Store" height="80" loading="lazy">
</a>
<a href="https://play.google.com/store/apps/details?id=fm.thespot.player" target="_blank">
<img src="images/GooglePlayStore-2.png" alt="theSPOT.fm Google Play Store" height="80" loading="lazy">
</a>
</div>
<!-- Existing Logo Image -->
<img src="images/PRIDE-Rainbow-BKK.FM-logo.png" width="480" height="400" border="0" alt="BKK.FM Logo" class="logo">
<div class="nav">
<a href="#about">About</a>
<!-- <a href="#" id="listenNav">Listen Now</a> -->
<a href="javascript:void(window.open('https://bkk.fm/player1.html', 'yourWindowName', 'width=390,height=580'));"><font style="color:red">LISTEN!</font></a>
<a href="#tech">Our Tech</a>
<a href="#contact">Contact</a>
</div>
</header>
<main>
<section class="hero">
<!-- Background Image Layers -->
<div class="hero-background active" id="bg1" style="background-image: url('images/bangkok-1.jpg');"></div>
<div class="hero-background" id="bg2" style="background-image: url('images/bangkok-2.jpg');"></div>
<!-- Additional images can be added here --
Open service 108.138.7.83:80 · bkk.fm
2025-12-22 02:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 02:32:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bkk.fm/ X-Cache: Redirect from cloudfront Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: vhlGigScG8Tbzzt-9IZDIBXLc2-pYVwJj9ak74hlqg_0vwCwE4VRXA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · www.jbsbike.com
2025-12-22 00:44
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Mon, 22 Dec 2025 00:44:56 GMT X-Runtime: 0.009249 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Set-Cookie: AWSALBTG=k+XUIG9HBqlWen34bHGM47MRRhulA3fPva8OfG7ZDqgRTMVxooq/tREBH+xlWVCvlhYP+kBTf8RGOBuC8aB8goK16C24s1Ecz04/OroK7uuxCF6i6cZNHAb6ZXGFjILa9fPFBvv5px5ajwk3p3SCvNXZgFwf2/uEooINyhgArTCt; Expires=Mon, 29 Dec 2025 00:44:56 GMT; Path=/ Set-Cookie: AWSALBTGCORS=k+XUIG9HBqlWen34bHGM47MRRhulA3fPva8OfG7ZDqgRTMVxooq/tREBH+xlWVCvlhYP+kBTf8RGOBuC8aB8goK16C24s1Ecz04/OroK7uuxCF6i6cZNHAb6ZXGFjILa9fPFBvv5px5ajwk3p3SCvNXZgFwf2/uEooINyhgArTCt; Expires=Mon, 29 Dec 2025 00:44:56 GMT; Path=/; SameSite=None Set-Cookie: _spt=60af1df996194846854281a8a0c163c8; path=/; expires=Tue, 26 Jan 2027 00:44:56 GMT; secure X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Location: https://www.jbsbike.com/closed X-Trace-Id: a5c2ea93864aba9e2eb07882a48c2706 Vary: Accept-Encoding Cache-Control: no-cache X-Request-Id: 73f42a08-46a0-4eea-8afc-9abe3b6cf5a6 X-Cache: Miss from cloudfront Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: xJO2-TZLd-k2rqpkfLWNkim_OmMTeyyv1J-Oe3ETVzJw2twsLg3p9Q== <html><body>You are being <a href="https://www.jbsbike.com/closed">redirected</a>.</body></html>
Open service 108.138.7.83:80 · www.jbsbike.com
2025-12-22 00:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:44:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.jbsbike.com/ X-Cache: Redirect from cloudfront Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: qXSln9KS3UfXrrhEWK_uyYC_ddKQDxTrxBtxBYQsVJ07Y3Q7ECvtQQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · portal.bluefrog-media.ch
2025-12-21 23:24
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 337 Connection: close Date: Sun, 21 Dec 2025 23:24:47 GMT Location: https://portal.bluefrog-media.ch/auth/ Server: Apache/2.4.52 (Debian) X-Cache: Miss from cloudfront Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: b-Kz1KJ5J2cQ-bwN8AG5A9nmSUy4NjExj9DF9xHvVhiYvT704MH6dw== Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://portal.bluefrog-media.ch/auth/">here</a>.</p> <hr> <address>Apache/2.4.52 (Debian) Server at portal.bluefrog-media.ch Port 443</address> </body></html>
Open service 108.138.7.83:80 · portal.bluefrog-media.ch
2025-12-21 23:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 23:24:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://portal.bluefrog-media.ch/ X-Cache: Redirect from cloudfront Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 0f6QBVRBn6wTPLpV3QuzXN4tuVWTzIpaFpfkW209vpOalyEqF4SXVw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · dish.care
2025-12-21 09:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8425
Connection: close
Date: Sun, 21 Dec 2025 00:52:22 GMT
Last-Modified: Sun, 04 Feb 2024 22:37:20 GMT
ETag: "0a82295ec7bf2d86903d6ea26caa649e"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: KWMZHCKz7u9mDJYro7OBdW9UNxv3XVVH6LJgCanLNJwToaU7UO2aGA==
Age: 32058
Page title: Dishcare loads, cleans & puts away dishes instantly!
<!DOCTYPE html><html><head><meta charSet="utf-8"/><script async="" src="https://www.googletagmanager.com/gtag/js?id=G-X30GQVZWP4"></script><meta name="viewport" content="width=device-width, initial-scale=1.0"/><script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-X30GQVZWP4');
</script><link rel="icon" href="/favicon.ico"/><meta name="description" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta property="og:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="og:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="twitter:site" content="@dish_care"/><meta name="twitter:creator" content="@dish_care"/><meta name="twitter:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:description" content="Dishcare loads, cleans & puts away dishes instantly!"/><title>Dishcare loads, cleans & puts away dishes instantly!</title><meta name="next-head-count" content="15"/><link rel="preload" href="_next/static/css/3307264e43e2cf31e396.css" as="style"/><link rel="stylesheet" href="_next/static/css/3307264e43e2cf31e396.css"/><link rel="preload" href="_next/static/css/a1abec5c562089dbadef.css" as="style"/><link rel="stylesheet" href="_next/static/css/a1abec5c562089dbadef.css"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/index.js" as="script"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/_app.js" as="script"/><link rel="preload" href="_next/static/runtime/webpack-b65cab0b00afd201cbda.js" as="script"/><link rel="preload" href="_next/static/chunks/framework.46df6c49de4337ac8e3b.js" as="script"/><link rel="preload" href="_next/static/chunks/commons.65c01d978e72fbec25f9.js" as="script"/><link rel="preload" href="_next/static/runtime/main-a516e9ee97013bfbfb88.js" as="script"/><link rel="preload" href="_next/static/chunks/0fdafbe7625da17480b574608026a0e84a8ea3da.9c886997a9c79b4e4de0.js" as="script"/><link rel="preload" href="_next/static/chunks/ff1e66a20cbab4d0535ceeab625b709fba02e3bd.9f40613fc3b6b95d80bc.js" as="script"/></head><body><div id="__next"><div class="layout_container__2t4v2"><main><div class="utils_grid2__JN1cG"><div><a href="team.html"><img src="images/dishcare-banner.jpg" height="75"/></a></div><p>Dishcare loads, cleans & puts away dishes instantly!</p></div><div class="utils_grid3__3kjPV" id="dishcare"><video class="utils_video1__WEWx2" src="images/dishcare-loads-cleans-puts-away-dishes-instantly.mp4" loop="" autoplay="" muted=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('video').play();
</script><p>So you can save time & help our planet while enjoying real dishes.</p></div><div class="utils_grid__MFe-L" id="breakthrough"><p>AI powered robot knocks the chore out of your dishes.</p><ul class="utils_ul1__mfBBL"><li>Dish AI understands pileups.</li><li>Rolling grasp robot picks all dish types.</li><li>Targeted jets & UV make dishes ultra clean.</li><li><a target="_blank" href="https://drive.google.com/drive/folders/1JBVWkALmJwLlDUsMNErZ3RGcKrAOFo99">Backed by 7 patents!</a> <span class="utils_emoji__1dOn-">📚</span></li></ul><div class="utils_dt__171Du"><img src="images/dishcare-tech-img1.png"/><img src="images/dishcare-tech-img2.jpg"/><img src="images/dishcare-tech-img3.png"/></div><p>Dishcare cleans instantly—dirty dishes <a href="https://dish.care/minimizing-pathogens-with-dishcare.pdf">don’t wait around & grow germs</a>.</p></div><div class="utils_grid3__3kjPV" id="alpha"><video class="utils_video2__AlEuN" src="images/dishcare-alpha.mp4" loop="" autoplay="" muted="" controls=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('vid
Open service 108.138.7.83:443 · www.coastalcad.com
2025-12-21 08:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3707
Connection: close
Date: Sun, 21 Dec 2025 08:04:56 GMT
Last-Modified: Sat, 31 Oct 2020 05:16:58 GMT
ETag: "a7b1773765a23b81a36b0641deface97"
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: tV5dvCXj4HxNEl_mo_Mf8W4P2phehAgJpqrCW2JQxzqAb__MJA7H6w==
Page title: Coastal CAD
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!--
Design by TEMPLATED
http://templated.co
Released for free under the Creative Commons Attribution License
Name : Fotofolium
Description: A two-column, fixed-width design with dark color scheme.
Version : 1.0
Released : 20120513
-->
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta name="keywords" content="" />
<meta name="description" content="" />
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>Coastal CAD</title>
<link href="http://fonts.googleapis.com/css?family=Arvo" rel="stylesheet" type="text/css" />
<link href="style.css" rel="stylesheet" type="text/css" media="screen" />
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js"></script>
<script type="text/javascript" src="jquery.poptrox-1.0.js"></script>
</head>
<body>
<div id="header" class="container">
<div id="logob">
<h1><a href="#">Coastal CAD</a></h1>
</div>
</div>
<div id="menu">
<ul>
<li class="current_page_item"><a href="#">Homepage</a></li>
<li><a href="mailto:support@coastalcad.com">Contact Us</a></li>
</ul>
</div>
<!-- end #header -->
<div id="splash"><img src="images/header-photo.jpg" width="780" height="413" alt="" /></div>
<div id="wrapper">
<div id="page">
<div id="box1">
<p>Welcome to <strong>Coastal CAD</strong>, a proven developer inside the semiconductor industry for the past 20 years. </p>
<p>With projects and experience gained inside industry leaders such as Motorola, Samsung, and General Electric coupled to training under developers at Cadence, Cisco, and Mentor Graphics, we believe we have a solid background for most types of I.T. or CAD support one could currently request.</p>
<p></p>
<p>Our latest activies have been intense training and development inside the Cloud (AWS & Azure) in order to better serve smaller companies who can take advantage of our knowledge and benefit from a smaller full time staff. Our customers asked, so we responded.</p>
<p></p>
<p>We suggest you take a moment to view our primary regions of expertise, showcased below, and contact us if you find we have knowledge that could help you achieve your objectives.</p>
</div>
<div id="poptrox">
<!-- start -->
<ul id="gallery">
<li class="nopad"><a href="images/P1-total.jpg"><img src="images/pic1-small.jpg" width="230" height="150" alt="" title="Simple 1" /></a></li>
<li><a href="images/P2-total.jpg"><img src="images/pic2-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li><a href="images/P3-total.jpg"><img src="images/pic3-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li class="nopad"><a href="images/P4-total.jpg"><img src="images/pic4-small.jpg" width="230" height="150" alt="" title="Simple 4" /></a></li>
<li><a href="images/P5-total.jpg"><img src="images/pic5-small.jpg" width="230" height="150" alt="" title="Simple 5" /></a></li>
<li><a href="images/P6-total.jpg"><img src="images/pic6-small.jpg" width="230" height="150" alt="" title="Simple 6" /></a></li>
</ul>
<br class="clear" />
<script type="text/javascript">
$('#gallery').poptrox({
popupCloserBackgroundColor: '#74ACDB',
popupPadding: 20,
windowMargin: 100
});
</script>
<!-- end -->
</div>
</div>
</div>
<div id="footer">
<p>© Special thanks to design efforts provided by <a href="http://templated.co" rel="nofollow">TEMPLATED</a>.</p>
</div>
<!-- end #footer -->
</body>
</html>
Open service 108.138.7.83:443 · willizwindow.com
2025-12-21 06:24
HTTP/1.1 302 Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 06:24:59 GMT Location: https://willizwindow.com/?password-protected=login&redirect_to=https%3A%2F%2Fwillizwindow.com%2F Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.18.0 (Ubuntu) Set-Cookie: wccp_pro_functionality=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/ Expires: Wed, 11 Jan 1984 05:00:00 GMT Cache-Control: no-cache, must-revalidate, max-age=0 X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: QgI1koADOPQS8-arwCstLqDS6mns0NFNbtlDRzlV5ZbSYyrIvHNc-Q== Vary: Origin
Open service 108.138.7.83:443 · danielm.dev
2025-12-21 06:11
HTTP/1.1 400 Bad Request Server: CloudFront Date: Sun, 21 Dec 2025 06:11:31 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: k8CgwKdtMc94QVPKZJbg7GOThVfaVGNwMftq1f25NZblgpaCDNXt0g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: k8CgwKdtMc94QVPKZJbg7GOThVfaVGNwMftq1f25NZblgpaCDNXt0g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · danielm.dev
2025-12-21 06:11
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 06:11:31 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: Wo7ef0FVjECgcadphEd_pYX8yp02CwdVj4g7IjtDyliEsJ8ecxNuPA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Wo7ef0FVjECgcadphEd_pYX8yp02CwdVj4g7IjtDyliEsJ8ecxNuPA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · fntlmasrfonts.com
2025-12-21 06:09
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 556 Connection: close Date: Sun, 21 Dec 2025 06:09:58 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: rOSMZBmFoFgXSnJ0Dty7XbAs65SwD9F7scY3etB1kxMMsAVGt3jGmg== Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: fntlmasrfonts.com/index.html</li> <li>RequestId: X7WSYYMHKW7N7Q47</li> <li>HostId: 4Z8WpmFsRzahctNVpbW3XYEnxf2qHWAV+VOhsAFQgg0zDf7RXvQFU1iFVzxcVtjm92yfP3kWCFw=</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 108.138.7.83:443 · www.pnsol.com
2025-12-21 03:03
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4811
Connection: close
x-amz-meta-s3cmd-attrs: uid:501/gname:staff/uname:peter/gid:20/mode:33188/mtime:1556267833/atime:1556267875/md5:ea27c361c623dac6f0b99f59cc9ae383/ctime:1556267833
Last-Modified: Fri, 26 Apr 2019 08:37:58 GMT
Server: AmazonS3
Date: Sat, 20 Dec 2025 07:27:20 GMT
ETag: "ea27c361c623dac6f0b99f59cc9ae383"
X-Cache: Hit from cloudfront
Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: bkJdEEjG1EbDa8L8Tf_3fhJOqVInvG_hlEgfLr3yOugDvy3yQj8P_g==
Age: 70584
Page title: Predictable Network Solutions
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<!-- InstanceBegin template="/Templates/new_main.dwt" codeOutsideHTMLIsLocked="false" -->
<head>
<meta http-equiv="content-type" content="application/xhtml+xml; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- InstanceBeginEditable name="doctitle" -->
<title>Predictable Network Solutions</title>
<!-- InstanceEndEditable -->
<link rel="stylesheet" href="css/blueprint/screen.css" type="text/css" media="screen, projection" />
<link rel="stylesheet" href="css/blueprint/print.css" type="text/css" media="print" />
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css" />
<link rel="stylesheet" href="css/menustyle.css" />
<!--[if lt IE 8]>
<link rel="stylesheet" href="css/blueprint/ie.css" type="text/css" media="screen, projection"> <![endif]-->
<link rel="stylesheet" type="text/css" href="css/style.css" />
<link rel="stylesheet" href="css/blueprint/mobile.css" type="text/css" media="only screen and (max-width: 949px)" />
<script type="text/javascript" src="height.js"></script>
<script type="text/javascript" src="https://www.w3schools.com/lib/w3.js"></script>
<!-- InstanceBeginEditable name="head" -->
<meta name="description" content="The world's only network performance science company, helping network operators and their suppliers to get maximum performance at minimum cost since 2003." />
<meta name="keywords" content="network performance science, performance issues, customer experience, capital cost, operational efficiency, service lifecycle, network observation, root cause analysis" />
<!-- InstanceEndEditable -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
</head>
<body>
<div id="ground">
<div id="main" class="container"> <!-- The Main Header -->
<div w3-include-html="page_header.html"></div>
<script>
w3.includeHTML();
</script>
<!-- content block -->
<div id="content"><!-- InstanceBeginEditable name="MainContent" -->
<div id="feature-grid" class="span-18 colborder">
<h1>We help network operators and system integrators to get maximum
performance at minimum cost:</h1>
<div class="span-8 colborder">
<h2>Resolve performance issues </h2>
<a href="measurement.xhtml"><strong>We can quickly isolate
performance issues and identify their root causes.</strong>
Our non-invasive network observation and analysis techniques
provide unrivalled visibility of existing and potential
performance issues. <br />
</a> </div>
<div class="span-9 last">
<h2>Engineer customer experience</h2>
<a href="modelling.xhtml"><strong>We can reliably predict the
customer experience and cost of complex systems and services.</strong>
Our approach works across the complete system/service lifecycle:
design, development, deployment and operation. <br />
</a> </div>
<div class="span-8 colborder">
<h2>Lower capital cost</h2>
<a href="scheduling.xhtml"><strong>We can enable networks to
deliver both excellent customer experiences and high
operational efficiency.</strong> Our breakthrough technology
enables networks to be driven safely to their theoretical
limits. <br />
</a> </div>
<div class="span-9 last">
<h2>Manage delivery chain</h2>
<a href="management.xhtml"><strong>We can assist with the
management of digital delivery chains.</strong> Our rigorous
Open service 108.138.7.83:80 · gtplatform.hk
2025-12-21 00:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 00:48:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gtplatform.hk/ X-Cache: Redirect from cloudfront Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: lKr8NuRGBECr8xGIi25ao-xOwmOqwxfoldGx2qG4b3DsITfF6N6Rkw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · gtplatform.hk
2025-12-21 00:48
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 00:48:46 GMT X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: wJt_BNyHpHVAp7nu-ksTJLw860r6lijKLuYyEZp6CSjBybehAF3Ubw==
Open service 108.138.7.83:443 · www.sunnyorlandocharterbus.com
2025-12-21 00:05
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 00:05:45 GMT X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1 Server: Apache/2.4.54 (Debian) X-Content-Type-Options: nosniff X-Powered-By: PHP/7.4.33 Set-Cookie: csrfToken=C53CK6%2Fu43rqEk6m9PrrYmVhOWRhMjY2NjY3MTgwNTZiMDIxNmY4NzJiNTI1NGI1OGFlMDNiOTU%3D; path=/; secure; HttpOnly; SameSite=Strict Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5SfVtEjf_PgdIUI1aHsDvFegCMqahcSZQUOtK3qfmcLKG4DRh-lslA== Referrer-Policy: strict-origin-when-cross-origin Strict-Transport-Security: max-age=31536000
Open service 108.138.7.83:443 · gravta.com
2025-12-21 00:00
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1371
Connection: close
Last-Modified: Wed, 19 Nov 2025 19:37:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sun, 21 Dec 2025 00:00:10 GMT
Cache-Control: public, max-age=3600
ETag: "4de804c8b55d809e38e1c166c2f6a1f1"
X-Cache: Hit from cloudfront
Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: LVIQwoReTJVRA9vES9uAWnVnqNWzjt5tUKr4HeBSNSlPCB5aFtgQdQ==
Age: 4
Page title: Gravta | Reimagining Video Advertising
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link
rel="icon"
type="image/png"
sizes="32x32"
href="/GRAVTA_icon_32px_tabs.png"
/>
<link
rel="icon"
type="image/png"
sizes="48x48"
href="/GRAVTA_icon_48px_chrome.png"
/>
<link
rel="icon"
type="image/png"
sizes="96x96"
href="/GRAVTA_icon_96px_desktop.png"
/>
<link
rel="apple-touch-icon"
sizes="180x180"
href="/GRAVTA_icon_180px_appletouch.png"
/>
<link
rel="icon"
type="image/png"
sizes="192x192"
href="/GRAVTA_icon_192px_webapps.png"
/>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-9Z7XW5TQYN"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-9Z7XW5TQYN");
</script>
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Gravta | Reimagining Video Advertising</title>
<script type="module" crossorigin src="/assets/index-3RoC_AzU.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DuodRdLm.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:80 · gravta.com
2025-12-21 00:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 00:00:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gravta.com/ X-Cache: Redirect from cloudfront Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: IKaLzQpEb42Dqhs60qDFR_DH87vU_MnNgceWaMMElSEl4EbvYtoC3A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · dev.p2u.kr
2025-12-20 20:11
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 20:11:43 GMT Cache-Control: pre-check=0, post-check=0, max-age=0 Pragma: no-cache Set-Cookie: AWSALB=6vWrL23csz0r0hye9G8Ei/KPAp+7+tfAK4M8Zvbe1E0p+3kI9tNabiDhfGF3pl5byx+lnkoy+q+d+2ZS2696qpLk6/+4XPWOW0nlspATCjtpKNbPUSmxaT9k/PeA; Expires=Sat, 27 Dec 2025 20:11:41 GMT; Path=/ Set-Cookie: AWSALBCORS=6vWrL23csz0r0hye9G8Ei/KPAp+7+tfAK4M8Zvbe1E0p+3kI9tNabiDhfGF3pl5byx+lnkoy+q+d+2ZS2696qpLk6/+4XPWOW0nlspATCjtpKNbPUSmxaT9k/PeA; Expires=Sat, 27 Dec 2025 20:11:41 GMT; Path=/; SameSite=None; Secure Set-Cookie: PHPSESSID=219c207cc92d96dd0cccede8b0b18563; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=219c207cc92d96dd0cccede8b0b18563; path=/; secure; HttpOnly; SameSite=None; secure; HttpOnly; SameSite=None Set-Cookie: 2a0d2363701f23f8a75028924a3af643=MTY0LjkyLjI0NC4xMzI%3D; expires=Sun, 21 Dec 2025 20:11:41 GMT; Max-Age=86398; path=/; secure; HttpOnly Server: nginx X-Powered-By: PHP/8.2.29 P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC" Expires: 0 Last-Modified: Sat, 20 Dec 2025 20:11:41 GMT X-Cache: Miss from cloudfront Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: jtaQENdF0XkV14ZT0o0keUtt_Ss7LqM4jYKJv7koSjNeYHMKzg19KA==
Open service 108.138.7.83:80 · greatgamersclub.com
2025-12-20 16:50
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 16:50:27 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: u633_39mtOdyDvkOsaT3CSi4w53Lpn1mbQX2B8jlqpcSRm2hfosSkA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: u633_39mtOdyDvkOsaT3CSi4w53Lpn1mbQX2B8jlqpcSRm2hfosSkA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · pickl.pro
2025-12-20 16:22
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 16:22:23 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: aVv1UN2AevBA1VIC4FshYXxMW_Z8JZOSLk-LGUAhIqltGbYXejAzvw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: aVv1UN2AevBA1VIC4FshYXxMW_Z8JZOSLk-LGUAhIqltGbYXejAzvw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:80 · pickl.pro
2025-12-20 16:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 16:22:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://pickl.pro/ X-Cache: Redirect from cloudfront Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: oh2jei2xp9SSZ6JY7pLBQW50Vck_Aj_PxXl1Zv-HnRlB4-ydK-Xnnw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · mux-stg.isuzu-tis.com
2025-12-20 16:00
HTTP/1.1 307 Temporary Redirect Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 16:00:47 GMT x-amz-cf-pop: SIN2-P1 Server: CloudFront Location: https://appuat.my.isuzu-tis.com Via: 1.1 2e7b5f209c54b64c9f25912e30254e3c.cloudfront.net (CloudFront), 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront) X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dPnEw9fj0BrHARzVSPWnJSkl-5M64n7H0ywin1umORoYeKKyksHmcg==
Open service 108.138.7.83:80 · vvrooom.com
2025-12-20 11:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 11:38:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://vvrooom.com/ X-Cache: Redirect from cloudfront Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 1_v8HHeW8w1C0sSBO8Kvs2xTRbyL-Gce0-7WvpiwSFxiMREj1MdO2A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · vvrooom.com
2025-12-20 11:38
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 19373
Connection: close
Date: Sat, 20 Dec 2025 11:38:51 GMT
Set-Cookie: __AntiXsrfToken=631e71868f2a497b8f928b88609f9e7a; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google-analytics.com https://*.doubleclick.net https://api.getaddress.io https://*.nr-data.net https://dvlasearch.appspot.com; font-src 'self' https://use.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com; form-action 'self'; frame-src 'self' https://*.google.com https://*.google.co.uk https://*.youtube.com; frame-ancestors 'self'; img-src 'self' blob: data: image/svg+xml https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://*.doubleclick.net https://*.cloudfront.net https://*.autofinity.net cosy.bmwgroup.com secure.gravatar.com; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://use.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com ; style-src 'self' 'unsafe-inline' https://use.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.mediaservice.audi.com
Referrer-Policy: same-origin
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: pPMF7tCQKbMhoYb33jCrkIP7bkc28qPRTfh6jpHuW0PXRMETXbWdFg==
Page title:
Vvrooom! Vehicle Replacement
<!DOCTYPE html>
<html>
<head id="Head1"><title>
Vvrooom! Vehicle Replacement
</title><meta charset="UTF-8" /><link href="App_Themes/vvrooom/cms.css?v=1" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/v4-shims.css" type="text/css" integrity="sha384-WCuYjm/u5NsK4s/NfnJeHuMj6zzN2HFyjhBu/SnZJj7eZ6+ds4zqIM3wYgL59Clf" crossorigin="anonymous" /><link rel="stylesheet" href="//fonts.googleapis.com/css2?family=Poppins:wght@400;600;700;800" type="text/css" /><meta content="Vvrooom! Vehicle Replacement" name="title" property="og:title" /><meta content="Losing your vehicle can be a stressful situation and leave you feeling unsure of what to do next. We&#39;re here to support you and get you back on the road as" property="og:description" /><meta content="Vehicle replacement, buy car, total loss, write-off, vizion, automotive" name="keywords" /><meta content="/media/content/backgrounds/vvrooom-fb-master.png" property="og:image" /><meta content="PhI2VPozZJcaBQcbprOcrBgRKXcaYlu75IEs5YkyrVU" name="google-site-verification" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="icon" href="/media/content/System/favicon.ico" type="image/x-icon" /><link rel="apple-touch-icon" href="/media/content/System/vvr-icon-big.png" /><link rel="canonical" href="https://vvrooom.com" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTI3MzQ0NjQ2MQ8WBB4PX19BbnRpWHNyZlRva2VuBSA2MzFlNzE4NjhmMmE0OTdiOGY5MjhiODg2MDlmOWU3YR4SX19BbnRpWHNyZlVzZXJOYW1lZRYEAgEPZBYCAgIPFgIeBGhyZWYFIH4vQXBwX1RoZW1lcy92dnJvb29tL2Ntcy5jc3M/dj0xZAIDDxYCHgZhY3Rpb24FAS9kZLwec3aXW2XBnjFbm/gPNsK/bq8TNJHbx+lpDUBmx1Sm" />
</div>
<script src="https://www.googletagmanager.com/gtag/js?id=G-LY5RFYFZ75" type="text/javascript"></script>
<script type="text/javascript">
//<![CDATA[
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-LY5RFYFZ75');
//]]>
</script>
<script src="/ScriptResource.axd?d=peFt5Ns3SyHR8D2GImDax98tvz1dYTxcd_m8GN0Q8LMqXPgeg3sI4hJUVmJIjJGIBS7dCmzzCUrv2id9Qwm-L02hWISxikk8YvgQA2P_WqLxr6KAsSYWkozFj_dD6r1Bism8ASZc_Z17q7MyEAZuCeNgoryeVUOxRSzmWCbXtFRX52sB8HRxSPWxJ_f0fuKSON_GGMkdv1UlReqmWdOxoxCvOYYzuW0-T3rR0gqlqVFM3NqemOsF80nYRoNKhPXwT8uyDNyUGh_yMS-3h2DbIQuog-9s6dXAcfsE8lMy1jwHnhfZBEaMIrR9ec741NZmraG5BrqtS66m1s7KWsGdIJSM7wJ0ldG6FILGjQu8pALWCzvOxLJKC-MPHmsgyPoMkUJuGU9cjQZZq2AaIRU4CVHH-mK8JPWLGgUKvDiR-gbaSYhb-WWRXc3fyoCh6_PdBUPoh40vbjvctuORyxwEhGcAJYzsuJ_49218cxYewD0X_fdwsSjcldX2jJv-WblH5gHf8mwFl5CCcy9krTAn444_1KvgFspiTLtL4gbdKDk6X7wx_JcawgHV3_2ponfNTKRg0ayinFU7L5r78a9s9QdTQHSrBuhlN7gmatgj8DdGdHbs1MOway8el6fOFfQmjmxDuLZTZDuO-pvghYTDDA2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="F1158822" />
<input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="/wEdAALtA0xWzsTkU8xuHh0yZv8hdylIo6wIHqeuBn6Th/C4htEdOHtZ5MOmmmKQ5pcHTGnkgsHl+5Vp7QRHSMeH4u0F" />
</div>
<div id="Header2" class="AreaEdt"><div data-pageitem="750"><div class="p-0 m-0"><div>
<nav class="navbar navbar-expand-lg bg-white navbar-light" role="navigation">
<div class="container-fluid">
<div id="ctl14_div1" class="navbar-text flex-shrink-0 p-0"><a href="/" class="navbar-brand"><img src="/media/content/logos/vvrooom2.svg" class="d-none d-lg-inline img-fluid" /><img src="/media/content/logos/vvrooom2-s.svg" class="d-lg-none img-fluid" /></a></div>
<button type="button" class="navbar-toggler" data-bs-toggle="collapse" data-bs-target="#nav750" aria-controls="
Open service 108.138.7.83:80 · www.proninedigitale.com
2025-12-20 11:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 11:37:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.proninedigitale.com/ X-Cache: Redirect from cloudfront Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: ddgmk42aMyHpFiHh-gEhiW92DyzycZRydQvEgv523hp2s1R_Ild3UA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · www.proninedigitale.com
2025-12-20 11:37
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 11:37:56 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront) Set-Cookie: v=01KCXRTN7T5681DEEG695CK6ND; expires=Thu, 20 Dec 2035 11:37:56 GMT; Max-Age=315532800; path=/; secure; httponly; samesite=lax X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: FLJI1DzqvW2wFioauPDYRga6F-Fl00PwBNIx86PaccqBYZMUwnzCYg==
Open service 108.138.7.83:443 · psyazilim.com
2025-12-20 10:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 10:58:59 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
X-Cache: Hit from cloudfront
Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 6SwSZ9XznpTwaTFHEhyFX2Df128AsoxVqWNlb2cYBMXPd8Kbl1t-XQ==
Age: 26900
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:80 · ticketshouston.net
2025-12-20 10:10
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 10:10:09 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 def5acc189db6e2856a956225d5cd100.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: IrqFcc7_7R6U2F_jr6PKUYQJ9Ixy2il5IvEz_P0YDCelZpt4RFadvg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: IrqFcc7_7R6U2F_jr6PKUYQJ9Ixy2il5IvEz_P0YDCelZpt4RFadvg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · ticketshouston.net
2025-12-20 10:10
HTTP/1.1 404 Not Found Server: CloudFront Date: Sat, 20 Dec 2025 10:10:08 GMT Content-Length: 195 Connection: close Content-Type: text/html X-Cache: Error from cloudfront Via: 1.1 88cabd6b8652306789c6bc8090fbcb1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HHLWqpySpHB0lz9049aMKw77bSfgE_jNZEpe2PSulw2-5c2H7ddPLA== Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> </body></html>
Open service 108.138.7.83:443 · dev.p2u.kr
2025-12-20 08:26
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 08:26:23 GMT Cache-Control: pre-check=0, post-check=0, max-age=0 Pragma: no-cache Set-Cookie: AWSALB=d3HwLgxqGsDLj3xjJZBEFcE5wffeL5xioWyofwg4lE/g+bd72xz5r0FgknD/dNR5SD6JKTFnN0FPhy/oLPxkry+ci/EZOzUWjTZY0SeeBylOGXHVPgua0yuY4oEB; Expires=Sat, 27 Dec 2025 08:26:21 GMT; Path=/ Set-Cookie: AWSALBCORS=d3HwLgxqGsDLj3xjJZBEFcE5wffeL5xioWyofwg4lE/g+bd72xz5r0FgknD/dNR5SD6JKTFnN0FPhy/oLPxkry+ci/EZOzUWjTZY0SeeBylOGXHVPgua0yuY4oEB; Expires=Sat, 27 Dec 2025 08:26:21 GMT; Path=/; SameSite=None; Secure Set-Cookie: PHPSESSID=f08b7a3a70340fb4342dcf9e1ac092eb; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=f08b7a3a70340fb4342dcf9e1ac092eb; path=/; secure; HttpOnly; SameSite=None; secure; HttpOnly; SameSite=None Set-Cookie: 2a0d2363701f23f8a75028924a3af643=MTI4LjE5OS4xODIuNTU%3D; expires=Sun, 21 Dec 2025 08:26:21 GMT; Max-Age=86398; path=/; secure; HttpOnly Server: nginx X-Powered-By: PHP/8.2.29 P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC" Expires: 0 Last-Modified: Sat, 20 Dec 2025 08:26:21 GMT X-Cache: Miss from cloudfront Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 4jXQm_deCQQvloKif6Lhw2C-8fD1SHBq7S6RvOou8_qdgM9h3Lvt1w==
Open service 108.138.7.83:443 · dev.checklisttrainer.com
2025-12-20 07:33
HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Content-Length: 412
Connection: close
Last-Modified: Fri, 19 Dec 2025 02:31:59 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 07:33:16 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
ETag: "74f9fb49a5c83716c2c5389d8f538589"
X-Cache: Hit from cloudfront
Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: R6UdbJqtSyOXVei69WIsbEx7xk3YOOqBHQpL-tLtXO0_JMhAEbsUsg==
Page title: Home | ChecklistTrainer.com
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Home | ChecklistTrainer.com</title>
<script type="module" crossorigin src="/assets/index-BsYHNypa.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-zOkWf_kh.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 108.138.7.83:443 · ehtl.com.br
2025-12-20 04:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 04:47:19 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: aLX8LVkJ0vrGZD1PlP0ugvSKLUVeTUk3J1JSMJmvzFpPS-tS6Fp0iA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: aLX8LVkJ0vrGZD1PlP0ugvSKLUVeTUk3J1JSMJmvzFpPS-tS6Fp0iA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · fresnooralsurgery.com
2025-12-20 01:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 228661
Connection: close
Date: Sat, 20 Dec 2025 00:49:40 GMT
content-security-policy: default-src * 'unsafe-inline'; script-src * 'unsafe-eval' 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'
Server: AmazonS3
Accept-Ranges: bytes
Last-Modified: Sun, 14 Dec 2025 08:12:16 GMT
Cache-Control: public, max-age=3600, must-revalidate
strict-transport-security: max-age=31536000; includeSubDomains
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
ETag: "8e859dd1052f3f1dc313846d928d3d55"
X-Cache: Hit from cloudfront
Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: K_cS52T8pkTyL_zMSMFL7Dbcpf79AcDFFe5G1PqsWjvbn2D55fe0Aw==
Age: 1367
Page title: Fresno Oral Maxillofacial Surgery & Dental Implant Center
<!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="/favicon.ico"><script type="text/javascript">
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ "gtm.start": new Date().getTime(), event: "gtm.js" })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != "dataLayer" ? "&l=" + l : ""
j.async = true
j.src = "https://www.googletagmanager.com/gtm.js?id=" + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, "script", "dataLayer", "GTM-TP8VD67")
</script><link rel="sitemap" href="/sitemap.xml"><!-- Font preloads --><link rel="preload" as="font" type="font/woff2" href="/_astro/montserrat-latin-wght-normal.AeMhpAKq.woff2" crossorigin="anonymous"><!-- Canonical URL --><link rel="canonical" href="https://fresnooralsurgery.com/"><!-- Primary Meta Tags --><title>Fresno Oral Maxillofacial Surgery & Dental Implant Center</title><meta name="title" content="Fresno Oral Maxillofacial Surgery & Dental Implant Center"><meta name="description" content="Our oral surgery practice provides many procedures to patients in Fresno, Clovis, Reedley, Madera, and Visalia, CA, including dental implants, wisdom teeth removal, and more."><!-- Open Graph / Facebook --><meta property="og:type" content="website"><meta property="og:url" content="https://fresnooralsurgery.com/"><meta property="og:title" content="Fresno Oral Maxillofacial Surgery & Dental Implant Center"><meta property="og:description" content="Our oral surgery practice provides many procedures to patients in Fresno, Clovis, Reedley, Madera, and Visalia, CA, including dental implants, wisdom teeth removal, and more."><meta property="og:image" content="https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/FOMS/DEV/social-image.jpg"><meta property="og:site_name" content="Fresno Oral Maxillofacial Surgery & Dental Implant Center"><meta property="og:image:alt" content="Fresno Oral Maxillofacial Surgery & Dental Implant Center"><meta property="og:image:width" content="1200"><meta property="og:image:height" content="630"><!-- Twitter --><meta property="twitter:card" content="summary_large_image"><meta property="twitter:url" content="https://fresnooralsurgery.com/"><meta property="twitter:title" content="Fresno Oral Maxillofacial Surgery & Dental Implant Center"><meta property="twitter:description" content="Our oral surgery practice provides many procedures to patients in Fresno, Clovis, Reedley, Madera, and Visalia, CA, including dental implants, wisdom teeth removal, and more."><meta property="twitter:image" content="https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/FOMS/DEV/social-image.jpg"><link rel="preconnect" href="https://res.cloudinary.com" crossorigin="true"><script type="application/ld+json">{
"@context": {
"@vocab": "https://schema.org/"
},
"@graph": [
{
"@type": "WebPage",
"@id": "https://fresnooralsurgery.com/#webpage",
"url": "https://fresnooralsurgery.com/",
"inLanguage": "en-US",
"name": "Fresno Oral Maxillofacial Surgery & Dental Implant Center",
"datePublished": "2025-04-01T15:43:00",
"dateModified": "2025-04-01T15:43:00",
"description": "Our oral surgery practice provides many procedures to patients in Fresno, Clovis, Reedley, Madera, and Visalia, CA, including dental implants, wisdom teeth removal, and more."
},
{
"@type": "WebSite",
"@id": "https://fresnooralsurgery.com/#website",
"url": "https://fresnooralsurgery.com/",
"thumbnailUrl": "https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/FOMS/DEV/social-image.jpg",
"name": "Fresno Oral Maxillofacial Surgery & Dental Implant Center",
"potentialAction": {
"@type": "SearchAction",
"target": "https://fresnooralsurgery.com/search-results/?q={search_term_string}",
"query-input": "required name=search_term_string"
}
},
{
"@type": "Organiz
Open service 108.138.7.83:80 · fresnooralsurgery.com
2025-12-20 01:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 01:12:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://fresnooralsurgery.com/ X-Cache: Redirect from cloudfront Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 4X4ix0JnyPkhTR8k7QcyVXDgHo5fuuwwSQJO7dykZ9sKS4gxAVGjCg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · vizionassist.co.uk
2025-12-20 01:12
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 154 Connection: close Date: Sat, 20 Dec 2025 01:12:27 GMT Location: https://www.vizionassist.co.uk/ X-Cache: Miss from cloudfront Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: fIBcZZhFLiK3ClDjfIoXAHNPc2xS9czyAbd5cBjzV_WH2-pXQKGxKA== Page title: Document Moved <head><title>Document Moved</title></head> <body><h1>Object Moved</h1>This document may be found <a HREF="https://www.vizionassist.co.uk/">here</a></body>
Open service 108.138.7.83:80 · vizionassist.co.uk
2025-12-20 01:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 01:12:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://vizionassist.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: EEcyrEfH-v6N1hRdKv0hSKSXUXLujEfBtkalnDXlADhMLE_kTAWA8A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · wrcopus.co.uk
2025-12-19 23:32
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Content-Length: 139 Connection: close Date: Fri, 19 Dec 2025 23:32:29 GMT Public-Key-Pins: pin-sha256='X3pGTSOuJeEVw989IJ/cEtXUEmy52zs1TZQrU06KUKg='; pin-sha256='MHJYVThihUrJcxW6wcqyOISTXIsInsdj3xK8QrZbHec='; pin-sha256='isi41AizREkLvvft0IRW4u3XMFR2Yg7bvrF7padyCJg='; includeSubdomains; max-age=2592000 Cache-Control: private Location: /sign-in?ReturnUrl=%2f Set-Cookie: __AntiXsrfToken=7e689cdecaf043f0b1a80fa06a3ed128; path=/; secure; HttpOnly; SameSite=Strict X-Cache: Miss from cloudfront Via: 1.1 409b27093eb36cec367cdee5f3ecf8b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: dUEu_3YApG2EFoqORS4tE9rpI-Ops5Y2N2n0e-gK1UHaCx60KbYJfQ== Page title: Object moved <html><head><title>Object moved</title></head><body> <h2>Object moved to <a href="/sign-in?ReturnUrl=%2f">here</a>.</h2> </body></html>
Open service 108.138.7.83:80 · wrcopus.co.uk
2025-12-19 23:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 23:32:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wrcopus.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: BT80YoqKJXeKwMa4_U3NuttLtDwUfDAZrYwGYdMxP1E2fgGhaJvGnA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · thelendingscore.com
2025-12-19 19:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 19:30:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://thelendingscore.com/ X-Cache: Redirect from cloudfront Via: 1.1 bb5a1c03f2335d92378a3e68542733da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: ZM1Aq-kpr0eReG8EVadqNHxJAWeclWAqRs-vgBWxPXjuCZa2BuBktA== X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: connect-src 'self' https:; script-src https: 'unsafe-inline' 'unsafe-eval' 'self'; style-src 'unsafe-inline' 'self' https:; font-src https:; child-src https: blob: 'self'; img-src https: data: image/svg+xml 'self' X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · thelendingscore.com
2025-12-19 19:30
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2256
Connection: close
Last-Modified: Thu, 06 Nov 2025 22:19:44 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 04:11:50 GMT
ETag: "8aca77d3cf33141c39cfb5a90b15b087"
X-Cache: Hit from cloudfront
Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 6fdjDd3xYEq7DxsLxOe-CnBcFyn0Nk8zY-ho0nWRLlOvS6cmV3ihzg==
Age: 55106
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: connect-src 'self' https:; script-src https: 'unsafe-inline' 'unsafe-eval' 'self'; style-src 'unsafe-inline' 'self' https:; font-src https:; child-src https: blob: 'self'; img-src https: data: image/svg+xml 'self'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Vary: Origin
Page title: The Lending Score
<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png"><link rel="manifest" href="/site.webmanifest"><meta name="msapplication-TileColor" content="#0056d3"><title>The Lending Score</title><meta name="description" content="The Lending Score"><meta name="facebook-domain-verification" content="oxr0biago3rgsn5lkdg2mdj1h2my8w"><script src="/scripts/agent.js"></script><script type="module" async="" crossorigin="" src="/assets/app-CL_hU6Nx.js"></script><link rel="stylesheet" crossorigin="" href="/assets/app-ng50VAsH.css"></head><body class="font-sans text-black dark:text-white overflow-x-hidden"><div id="lendingscoreapp" data-server-rendered="true"><!--[--><main class="w-full h-full flex items-center justify-center"><div class="flex flex-col items-center"><div style="width:240px;height:240px" direction="1"><canvas style="height:100%;width:100%"></canvas></div></div></main><a id="tls-accessibility-button" type="button" class="fixed bottom-1rem left-1rem z-1005 bg-primary rounded-full p-0.1rem w-2.5rem h-2.5rem flex items-center justify-center text-white shadow-md focus:outline-none focus:ring-5 focus:ring-text-secondary transition-all hover:scale-105 hover:cursor-pointer" title="Accessibility Menu" tabindex="0"><i class="i-carbon-accessibility-alt w-full h-full"></i><span class="sr-only">Accessibility Menu</span></a><!--]--></div><script>window.__INITIAL_STATE__='{"pinia":{"site":{"collapsedMenu":false,"showSiteNotificationBar":false,"sandboxMode":false,"localeReady":true,"companyName":"","parentCompanyName":"","siteTerms":"","customerSupportPhone":"","customerSupportHours":"","insuranceClaimsPhoneNumber":"(877) 208-5412","contactFormSubjects":[],"loading":false},"tracking":{"trackingParams":{},"mylonaSessionGuid":""},"user":{"userPID":"","accountStatus":"","closedPendingDate":"","newSignup":false},"signup":{"signupError":false,"currentStepName":"","memberPlans":null,"cobrand":null,"selectedMemberPlanType":null}}}'</script></body></html>
Open service 108.138.7.83:80 · maarsbergenstraat95.nl
2025-12-19 19:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 19:26:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://maarsbergenstraat95.nl/ X-Cache: Redirect from cloudfront Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: cHmX8GqkG-xONClHRHcvMnFzfiVcfrIvl3Ym_2K5n-PHd0VY_TTpLA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · maarsbergenstraat95.nl
2025-12-19 19:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 466988
Connection: close
Date: Fri, 19 Dec 2025 19:26:05 GMT
Last-Modified: Thu, 18 Sep 2025 10:17:15 GMT
ETag: "3b4eb6434c18f42c7828e3f0e6161733"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: S9N_PGlpV75FtOQJLYBmrdaqKiYQ13EFh6tC0P7LiiVvZft788iAsA==
Age: 1
Page title: Te koop: Maarsbergenstraat 95
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="iSee Makelaars">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Maarsbergenstraat 95. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Maarsbergenstraat 95">
<meta property="og:description" content="Nieuw in de verkoop, de Maarsbergenstraat 95. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="maarsbergenstraat95.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/maarsbergenstraat95.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Maarsbergenstraat 95</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":
Open service 108.138.7.83:80 · worktasticvideo.com
2025-12-19 17:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 17:12:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://worktasticvideo.com/ X-Cache: Redirect from cloudfront Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: B4w3n7n_6CEur4zUzwt267QESu3Opac2nA1-VZsn3EGlxWUpNI7mIw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · worktasticvideo.com
2025-12-19 17:12
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 19 Dec 2025 17:12:35 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 dd09b3b5f5b8dc626e1ba6804a73af40.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 3qia5AyW_6fpdvc469F0fkAZEn3UikijorwtSx-90Th3CjVISyA3PQ==
Open service 108.138.7.83:80 · frontkom.top
2025-12-19 14:09
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: Tengine
X-Swift-SaveTime: Tue, 16 Dec 2025 22:37:33 GMT
X-Swift-CacheTime: 2592000
Date: Tue, 16 Dec 2025 22:37:33 GMT
Last-Modified: Sat, 05 Jul 2025 08:37:28 GMT
ETag: "6868e448-abe"
Strict-Transport-Security: max-age=31536000
EagleId: a3b55c9c17659246501336662e
Via: ens-cache25.l2de4[74,74,200-0,M], ens-cache4.l2de4[75,0], ens-cache23.de5[3095,3095,200-0,M], ens-cache8.de5[3099,0], 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront)
Ali-Swift-Global-Savetime: 1765924653
Timing-Allow-Origin: *
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: mG1z2APctjQ1nwkWrwWBzlvxpltreYFbvjWW2TABHISIhYJWCGuoSg==
Age: 228741
<!DOCTYPE html>
<html lang="en" translate="no">
<head>
<meta charset="UTF-8">
<link rel="icon" href="/favicon.ico">
<meta name="viewport" content="width=device-width,initial-scale=1, minimum-scale=1, maximum-scale=1, user-scalable=no" />
<meta name="google" content="notranslate">
<meta name="robots" content="noindex, nofollow">
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<meta http-equiv="pragram" content="no-cache">
<meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="expires" content="0">
<title></title>
<script type="text/javascript" src="https://o.alicdn.com/captcha-frontend/aliyunCaptcha/AliyunCaptcha.js"></script>
<script type="module" crossorigin src="./assets/js/index.19a505ab.js"></script>
<link rel="modulepreload" crossorigin href="./assets/js/@vue.d3b2b407.js">
<link rel="modulepreload" crossorigin href="./assets/js/@vant.378c9e84.js">
<link rel="modulepreload" crossorigin href="./assets/js/vant.9dc2feea.js">
<link rel="modulepreload" crossorigin href="./assets/js/has-symbols.456daba2.js">
<link rel="modulepreload" crossorigin href="./assets/js/has-proto.4a87f140.js">
<link rel="modulepreload" crossorigin href="./assets/js/function-bind.72d06d3b.js">
<link rel="modulepreload" crossorigin href="./assets/js/has.851ffceb.js">
<link rel="modulepreload" crossorigin href="./assets/js/get-intrinsic.1f7927fd.js">
<link rel="modulepreload" crossorigin href="./assets/js/call-bind.218c9af5.js">
<link rel="modulepreload" crossorigin href="./assets/js/crypto-js.71120912.js">
<link rel="modulepreload" crossorigin href="./assets/js/pinia.d3ba3a69.js">
<link rel="modulepreload" crossorigin href="./assets/js/pinia-plugin-persistedstate.35ef556e.js">
<link rel="modulepreload" crossorigin href="./assets/js/uuid.5e712abb.js">
<link rel="modulepreload" crossorigin href="./assets/js/js-binary-schema-parser.814ef804.js">
<link rel="modulepreload" crossorigin href="./assets/js/vue-qr.2ff53948.js">
<link rel="modulepreload" crossorigin href="./assets/js/vue-router.6cf43cf2.js">
<link rel="modulepreload" crossorigin href="./assets/js/@intlify.d5940eca.js">
<link rel="modulepreload" crossorigin href="./assets/js/vue-i18n.69c8aa1d.js">
<link rel="stylesheet" href="./assets/css/vant.bf6013a5.css">
<link rel="stylesheet" href="./assets/css/index.523307d0.css">
</head>
<body>
<script type="text/javascript">
document.write("<script src='/config.js?" + new Date().getTime() + "'><\/script>")
</script>
<div id="app" translate="no"></div>
</body>
</html>
Open service 108.138.7.83:443 · frontkom.top
2025-12-19 14:09
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: Tengine
X-Swift-SaveTime: Tue, 16 Dec 2025 22:37:33 GMT
X-Swift-CacheTime: 2592000
Date: Tue, 16 Dec 2025 22:37:33 GMT
Last-Modified: Sat, 05 Jul 2025 08:37:28 GMT
ETag: "6868e448-abe"
Strict-Transport-Security: max-age=31536000
EagleId: a3b55c9c17659246501336662e
Via: ens-cache25.l2de4[74,74,200-0,M], ens-cache4.l2de4[75,0], ens-cache23.de5[3095,3095,200-0,M], ens-cache8.de5[3099,0], 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
Ali-Swift-Global-Savetime: 1765924653
Timing-Allow-Origin: *
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: xQzBl7PwzjTrniHPQOm8KlD96ZKJ59NdWYqr-qIhGoGuyUfB83lZ9Q==
Age: 228741
<!DOCTYPE html>
<html lang="en" translate="no">
<head>
<meta charset="UTF-8">
<link rel="icon" href="/favicon.ico">
<meta name="viewport" content="width=device-width,initial-scale=1, minimum-scale=1, maximum-scale=1, user-scalable=no" />
<meta name="google" content="notranslate">
<meta name="robots" content="noindex, nofollow">
<meta name="format-detection" content="telephone=no">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<meta http-equiv="pragram" content="no-cache">
<meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="expires" content="0">
<title></title>
<script type="text/javascript" src="https://o.alicdn.com/captcha-frontend/aliyunCaptcha/AliyunCaptcha.js"></script>
<script type="module" crossorigin src="./assets/js/index.19a505ab.js"></script>
<link rel="modulepreload" crossorigin href="./assets/js/@vue.d3b2b407.js">
<link rel="modulepreload" crossorigin href="./assets/js/@vant.378c9e84.js">
<link rel="modulepreload" crossorigin href="./assets/js/vant.9dc2feea.js">
<link rel="modulepreload" crossorigin href="./assets/js/has-symbols.456daba2.js">
<link rel="modulepreload" crossorigin href="./assets/js/has-proto.4a87f140.js">
<link rel="modulepreload" crossorigin href="./assets/js/function-bind.72d06d3b.js">
<link rel="modulepreload" crossorigin href="./assets/js/has.851ffceb.js">
<link rel="modulepreload" crossorigin href="./assets/js/get-intrinsic.1f7927fd.js">
<link rel="modulepreload" crossorigin href="./assets/js/call-bind.218c9af5.js">
<link rel="modulepreload" crossorigin href="./assets/js/crypto-js.71120912.js">
<link rel="modulepreload" crossorigin href="./assets/js/pinia.d3ba3a69.js">
<link rel="modulepreload" crossorigin href="./assets/js/pinia-plugin-persistedstate.35ef556e.js">
<link rel="modulepreload" crossorigin href="./assets/js/uuid.5e712abb.js">
<link rel="modulepreload" crossorigin href="./assets/js/js-binary-schema-parser.814ef804.js">
<link rel="modulepreload" crossorigin href="./assets/js/vue-qr.2ff53948.js">
<link rel="modulepreload" crossorigin href="./assets/js/vue-router.6cf43cf2.js">
<link rel="modulepreload" crossorigin href="./assets/js/@intlify.d5940eca.js">
<link rel="modulepreload" crossorigin href="./assets/js/vue-i18n.69c8aa1d.js">
<link rel="stylesheet" href="./assets/css/vant.bf6013a5.css">
<link rel="stylesheet" href="./assets/css/index.523307d0.css">
</head>
<body>
<script type="text/javascript">
document.write("<script src='/config.js?" + new Date().getTime() + "'><\/script>")
</script>
<div id="app" translate="no"></div>
</body>
</html>
Open service 108.138.7.83:443 · dish.care
2025-12-19 11:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8425
Connection: close
Date: Thu, 18 Dec 2025 22:31:51 GMT
Last-Modified: Sun, 04 Feb 2024 22:37:20 GMT
ETag: "0a82295ec7bf2d86903d6ea26caa649e"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: Lql8gQS5OrVuUA7-gfsMuexBygWnz4NPJiThL3WAt1Axrqm672YpKg==
Age: 45139
Page title: Dishcare loads, cleans & puts away dishes instantly!
<!DOCTYPE html><html><head><meta charSet="utf-8"/><script async="" src="https://www.googletagmanager.com/gtag/js?id=G-X30GQVZWP4"></script><meta name="viewport" content="width=device-width, initial-scale=1.0"/><script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-X30GQVZWP4');
</script><link rel="icon" href="/favicon.ico"/><meta name="description" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta property="og:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="og:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://dish.care/images/dishcare-logo.png"/><meta name="twitter:site" content="@dish_care"/><meta name="twitter:creator" content="@dish_care"/><meta name="twitter:title" content="Dishcare loads, cleans & puts away dishes instantly!"/><meta name="twitter:description" content="Dishcare loads, cleans & puts away dishes instantly!"/><title>Dishcare loads, cleans & puts away dishes instantly!</title><meta name="next-head-count" content="15"/><link rel="preload" href="_next/static/css/3307264e43e2cf31e396.css" as="style"/><link rel="stylesheet" href="_next/static/css/3307264e43e2cf31e396.css"/><link rel="preload" href="_next/static/css/a1abec5c562089dbadef.css" as="style"/><link rel="stylesheet" href="_next/static/css/a1abec5c562089dbadef.css"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/index.js" as="script"/><link rel="preload" href="_next/static/lQDop6QJkkegTwMBQ-uhZ/pages/_app.js" as="script"/><link rel="preload" href="_next/static/runtime/webpack-b65cab0b00afd201cbda.js" as="script"/><link rel="preload" href="_next/static/chunks/framework.46df6c49de4337ac8e3b.js" as="script"/><link rel="preload" href="_next/static/chunks/commons.65c01d978e72fbec25f9.js" as="script"/><link rel="preload" href="_next/static/runtime/main-a516e9ee97013bfbfb88.js" as="script"/><link rel="preload" href="_next/static/chunks/0fdafbe7625da17480b574608026a0e84a8ea3da.9c886997a9c79b4e4de0.js" as="script"/><link rel="preload" href="_next/static/chunks/ff1e66a20cbab4d0535ceeab625b709fba02e3bd.9f40613fc3b6b95d80bc.js" as="script"/></head><body><div id="__next"><div class="layout_container__2t4v2"><main><div class="utils_grid2__JN1cG"><div><a href="team.html"><img src="images/dishcare-banner.jpg" height="75"/></a></div><p>Dishcare loads, cleans & puts away dishes instantly!</p></div><div class="utils_grid3__3kjPV" id="dishcare"><video class="utils_video1__WEWx2" src="images/dishcare-loads-cleans-puts-away-dishes-instantly.mp4" loop="" autoplay="" muted=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('video').play();
</script><p>So you can save time & help our planet while enjoying real dishes.</p></div><div class="utils_grid__MFe-L" id="breakthrough"><p>AI powered robot knocks the chore out of your dishes.</p><ul class="utils_ul1__mfBBL"><li>Dish AI understands pileups.</li><li>Rolling grasp robot picks all dish types.</li><li>Targeted jets & UV make dishes ultra clean.</li><li><a target="_blank" href="https://drive.google.com/drive/folders/1JBVWkALmJwLlDUsMNErZ3RGcKrAOFo99">Backed by 7 patents!</a> <span class="utils_emoji__1dOn-">📚</span></li></ul><div class="utils_dt__171Du"><img src="images/dishcare-tech-img1.png"/><img src="images/dishcare-tech-img2.jpg"/><img src="images/dishcare-tech-img3.png"/></div><p>Dishcare cleans instantly—dirty dishes <a href="https://dish.care/minimizing-pathogens-with-dishcare.pdf">don’t wait around & grow germs</a>.</p></div><div class="utils_grid3__3kjPV" id="alpha"><video class="utils_video2__AlEuN" src="images/dishcare-alpha.mp4" loop="" autoplay="" muted="" controls=""></video><script>
document.querySelector('video').playbackRate=1;
document.querySelector('vid
Open service 108.138.7.83:443 · psyazilim.com
2025-12-19 10:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 32777
Connection: close
Date: Fri, 19 Dec 2025 00:05:44 GMT
Last-Modified: Sat, 23 Mar 2024 10:59:23 GMT
ETag: "ac22dc8c8c8f6bcf85d7507166dc2bff"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e016ea20838aeed1d878a5244c9e2552.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 0AU5XtRS4HmCnAu5c_edkJe93ZkLD3JDvW7m-Lua7Yi70lRAy7xgGw==
Age: 37739
Page title: PS Yazilim
<!DOCTYPE html>
<html lang="en">
<head>
<title>PS Yazilim</title>
<meta name="description" content="PS YAZILIM SANAYİ VE TİCARET LİMİTED ŞİRKETİ">
<meta name="keywords" content="">
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />
<!--FONTS-->
<link rel='shortcut icon' href="assets/images/fevicon.png" type="image/ico"/>
<link rel="apple-touch-icon" sizes="57x57" href="assets/images/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="72x72" href="assets/images/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="114x114" href="assets/images/apple-touch-icon-114x114.png">
<meta name="theme-color" content="#BCD531">
<!--FONTS-->
<link href="https://fonts.googleapis.com/css?family=Poppins:300,300i,400,400i,500,500i,600,600i,700,700i,800" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:400,500,600,700,800" rel="stylesheet">
<link href="assets/css/font-awesome.min.css" rel="stylesheet">
<link href="assets/css/icofont.css" rel="stylesheet">
<!--ANIMATION-->
<link href="assets/css/animate.min.css" rel="stylesheet">
<!--OWL CARASOL-->
<link href="assets/css/owl.carousel.css" rel="stylesheet">
<!-- BOOTSTRAP-->
<link href="assets/css/bootstrap.min.css" rel="stylesheet">
<!-- MAIN STYLESHEET-->
<link href="assets/css/style.css" rel="stylesheet">
<!-- HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->
<!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-32607600-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-32607600-2');
</script>
<body>
<!--end page-loader-->
<div class="loader"></div>
<!--header start-->
<div class="header-fix"></div>
<header class="header-dark">
<div class="navbar navbar-default yamm container">
<!-- navbar-header -->
<div class="navbar-header">
<!-- menu Toggle -->
<button class="navbar-toggle" data-target="#navbar-collapse-grid" data-toggle="collapse" type="button"><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button>
<ul>
<li>
<!--company logo-->
<a class="navbar-brand" href="index.html"><img alt="logo" src="assets/images/logo.png" > </a>
</li>
</ul>
</div><!--end navbar-header -->
<!--Navigation Start-->
<nav class="navbar-collapse collapse" id="navbar-collapse-grid">
<ul class="nav navbar-nav navbar-right" id="mainNav">
<li>
<a class="page-link" href="index.html">Home</a>
</li>
<li>
<a class="page-link" href="about-us.html">About Us</a>
</li>
<li>
<a class="page-link" href="news.html">News/Announcements</a>
</li>
<li>
<a class="page-link" href="contact-us.html">Contact Us</a>
</li>
</ul>
</nav>
<!--Navig
Open service 108.138.7.83:80 · danielm.dev
2025-12-19 09:55
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 09:55:45 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: i08IQad6QNizza46QyodO01k1b38tnI-jcluz_C43qzxvxHgbV7CEQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: i08IQad6QNizza46QyodO01k1b38tnI-jcluz_C43qzxvxHgbV7CEQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · danielm.dev
2025-12-19 09:55
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 19 Dec 2025 09:55:45 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: iaKqMqv5qFcz2MnTw7VMq30Q7DxqhhCb8jzZ3Zw1uu9w7L2AtXGdUQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: iaKqMqv5qFcz2MnTw7VMq30Q7DxqhhCb8jzZ3Zw1uu9w7L2AtXGdUQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 108.138.7.83:443 · www.coastalcad.com
2025-12-19 09:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3707
Connection: close
Last-Modified: Sat, 31 Oct 2020 05:16:58 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 09:43:39 GMT
ETag: "a7b1773765a23b81a36b0641deface97"
X-Cache: Hit from cloudfront
Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: rEvmylLsqZZ_J1TAKA0WdXOwhnz3WAVkELJ9RnB8YQehpqTzCYYzhA==
Age: 1
Page title: Coastal CAD
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!--
Design by TEMPLATED
http://templated.co
Released for free under the Creative Commons Attribution License
Name : Fotofolium
Description: A two-column, fixed-width design with dark color scheme.
Version : 1.0
Released : 20120513
-->
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta name="keywords" content="" />
<meta name="description" content="" />
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>Coastal CAD</title>
<link href="http://fonts.googleapis.com/css?family=Arvo" rel="stylesheet" type="text/css" />
<link href="style.css" rel="stylesheet" type="text/css" media="screen" />
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js"></script>
<script type="text/javascript" src="jquery.poptrox-1.0.js"></script>
</head>
<body>
<div id="header" class="container">
<div id="logob">
<h1><a href="#">Coastal CAD</a></h1>
</div>
</div>
<div id="menu">
<ul>
<li class="current_page_item"><a href="#">Homepage</a></li>
<li><a href="mailto:support@coastalcad.com">Contact Us</a></li>
</ul>
</div>
<!-- end #header -->
<div id="splash"><img src="images/header-photo.jpg" width="780" height="413" alt="" /></div>
<div id="wrapper">
<div id="page">
<div id="box1">
<p>Welcome to <strong>Coastal CAD</strong>, a proven developer inside the semiconductor industry for the past 20 years. </p>
<p>With projects and experience gained inside industry leaders such as Motorola, Samsung, and General Electric coupled to training under developers at Cadence, Cisco, and Mentor Graphics, we believe we have a solid background for most types of I.T. or CAD support one could currently request.</p>
<p></p>
<p>Our latest activies have been intense training and development inside the Cloud (AWS & Azure) in order to better serve smaller companies who can take advantage of our knowledge and benefit from a smaller full time staff. Our customers asked, so we responded.</p>
<p></p>
<p>We suggest you take a moment to view our primary regions of expertise, showcased below, and contact us if you find we have knowledge that could help you achieve your objectives.</p>
</div>
<div id="poptrox">
<!-- start -->
<ul id="gallery">
<li class="nopad"><a href="images/P1-total.jpg"><img src="images/pic1-small.jpg" width="230" height="150" alt="" title="Simple 1" /></a></li>
<li><a href="images/P2-total.jpg"><img src="images/pic2-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li><a href="images/P3-total.jpg"><img src="images/pic3-small.jpg" width="230" height="150" alt="" title="Simple 3" /></a></li>
<li class="nopad"><a href="images/P4-total.jpg"><img src="images/pic4-small.jpg" width="230" height="150" alt="" title="Simple 4" /></a></li>
<li><a href="images/P5-total.jpg"><img src="images/pic5-small.jpg" width="230" height="150" alt="" title="Simple 5" /></a></li>
<li><a href="images/P6-total.jpg"><img src="images/pic6-small.jpg" width="230" height="150" alt="" title="Simple 6" /></a></li>
</ul>
<br class="clear" />
<script type="text/javascript">
$('#gallery').poptrox({
popupCloserBackgroundColor: '#74ACDB',
popupPadding: 20,
windowMargin: 100
});
</script>
<!-- end -->
</div>
</div>
</div>
<div id="footer">
<p>© Special thanks to design efforts provided by <a href="http://templated.co" rel="nofollow">TEMPLATED</a>.</p>
</div>
<!-- end #footer -->
</body>
</html>
Open service 108.138.7.83:443 · hastingsdirectassist.com
2025-12-19 09:23
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 12358
Connection: close
Date: Fri, 19 Dec 2025 09:23:53 GMT
Set-Cookie: __AntiXsrfToken=f8af4de30b41458db861d0636ba75754; path=/; secure; HttpOnly; SameSite=Strict
Cache-Control: private
Pragma: no-cache
Expires: 0
content-security-policy: default-src 'self'; connect-src 'self' https://*.google.com https://*.googleapis.com https://*.google-analytics.com https://*.doubleclick.net https://*.artibot.ai https://*.purechatcdn.com https://*.purechat.com dvlasearch.appspot.com; font-src 'self' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typekit.net; form-action 'self'; frame-ancestors 'self'; frame-src 'self' https://*.artibot.ai https://*.google.com https://*.google.co.uk https://*.youtube.com https://*.vimeo.com https://*.purechat.com; img-src 'self' blob: data: image/svg+xml https://*.googleapis.com https://*.gstatic.com https://*.google-analytics.com https://*.googletagmanager.com https://*.purechat.com https://*.cloudfront.net https://*.doubleclick.net; object-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.google-analytics.com https://*.gstatic.com https://*.googletagmanager.com https://d3js.org https://*.artibot.ai https://*.artibotcdn.com https://*.purechat.com https://*.purechatcdn.com https://*.getaddress.io; style-src 'self' 'unsafe-inline' https://*.fontawesome.com https://*.google.com https://*.google.co.uk https://*.googleapis.com https://*.gstatic.com https://*.typography.com https://*.typekit.net;
Feature-Policy: camera 'self'; geolocation 'self';
Permissions-Policy: geolocation=(self), microphone=()
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 6b85d8725dd6471c3db1f65d4096afc4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 37epr9qzfx81_V5MASUVQoV9JVi-P2L9PzUshhEW1nqdHFXnln8Udg==
Page title:
Hastings Direct Assist
<html lang="en-gb">
<head id="Head1"><title>
Hastings Direct Assist
</title><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link href="App_Themes/hastings/cms.css?v=241016156" type="text/css" rel="stylesheet" /><meta content="en-gb" name="language" /><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.1/css/all.css" type="text/css" integrity="sha384-vp86vTRFVJgpjF9jiIGPEEqYqlDwgyBgEF109VFjmqGmIY/Y4HV4d3Gp2irVfcrp" crossorigin="anonymous" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700" type="text/css" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900" type="text/css" /><meta content="Hastings Direct Assist" name="title" property="og:title" /><meta content="Hastings Direct Assist" property="og:description" /><meta content="Hastings Direct Assist" name="keywords" /><meta content="noindex" name="robots" /><meta content="/media/content/heroes/hastings-front.jpg" property="og:image" /><meta content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0" name="viewport" /><link rel="icon" href="/media/content/system/favicon.ico.gif" type="image/x-icon" /><link rel="canonical" href="https://hastingsdirectassist.com" /></head>
<body>
<form method="post" action="/" id="form1">
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKLTE1NjI0NzgyMw8WBB4PX19BbnRpWHNyZlRva2VuBSBmOGFmNGRlMzBiNDE0NThkYjg2MWQwNjM2YmE3NTc1NB4SX19BbnRpWHNyZlVzZXJOYW1lZRYEZg9kFgICAw8WAh4EaHJlZgUpfi9BcHBfVGhlbWVzL2hhc3RpbmdzL2Ntcy5jc3M/dj0yNDEwMTYxNTZkAgEPFgIeBmFjdGlvbgUBL2RkPok3DTCTDFCSxjvex7R9MrIrO6Zdp+M7xMn0k4jKsWo=" />
</div>
<script src="https://www.googletagmanager.com/gtag/js?id=G-7Q4NE6GF3D" type="text/javascript"></script>
<script type="text/javascript">
//<![CDATA[
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-7Q4NE6GF3D');
//]]>
</script>
<script src="/ScriptResource.axd?d=E0QCJ12xkNYilk10xvpi4a-1gQZOpULg5Pi6sGm3p-70nWahdWKLW0apUmMZQKS7fxnzFH-PeLxLoR-G7S5DDj5R8C_TD2dSMM_a-MZXfLAEWg7eLR1QVJrxlD8_zNhM4AjpRjlywFT26KBhqkFznldflRz7om0ZttuEzsu__-Agqxr-CF0fZewsbPz9NJFqubp38j55Z3v1vG1mTVrCWVTPmfhjqsx4x5o9ahL7yw1CEbzHAqi63haih-iplHeluV4k4_dQB6Q6oTFyR1yUi7T2v3lMJoTYFd_-xeqQ-gv8kYpFi2sfMbUUyYd-xVk6u1IisvsKPCRlpvmvsmM08PGjQXIMjmiS_fAXlUT627XMs691HHNxHcDCR3G2tSXvLJNXsJxi1FogR6mz9-XfJQpkXJnU3P9gc4bSnrigCiwg04UBOD7omBhKPgVjuZChudiSQVCIyWu-pqjbI6iNiWhOqxiAiTzKiR0Iyp8ZiooxWnArYkmY6ki9xb49ZrsQiyDH1DE9Y2JklrRsa_P6ZQ2" type="text/javascript"></script>
<div class="aspNetHidden">
<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="1A80577D" />
</div>
<div class="header-wrap py-4 bg-white">
<div class="container-fluid">
<div class="row align-items-center">
<div class="col-6">
<div id="TopLeft" class="AreaEdt"><div data-pageitem="44"><a href="/"><img title="Hastings Direct Assist" class="img-fluid my-2 mx-3" loading="lazy" width="250px" height="40px" src="/media/content/styling/hastings-direct-logo.svg" alt="Hastings Direct Assist" /></a></div></div>
</div>
<div class="col-6">
<div id="TopRight" class="AreaEdt"><div data-pageitem="94"><div class="text-end"><div><i class="fas fa-2x align-middle fa-question-circle text-red"></i> <a href="/customer/help-and-support">Help & support</a></div></div></div></div>
</div>
</div>
</div>
</div>
<div class="nav-wrap">
<div id="NavWrap" class="AreaEdt"><div data-pageitem="10"><div class="links-white"><div>
<nav class="navbar navbar-expand-lg navbar-dark" role="navigation">
<div class="c
Open service 108.138.7.83:80 · hastingsdirectassist.com
2025-12-19 09:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 09:23:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hastingsdirectassist.com/ X-Cache: Redirect from cloudfront Via: 1.1 f13110b40e6214ad566c753a838f49f4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: NLLtHmFFgmvCX3W_cN93yUuEmhgIv07bXU8ahIlo2rDU4BsdFPAVUw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · willizwindow.com
2025-12-19 08:19
HTTP/1.1 302 Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 08:19:03 GMT Location: https://willizwindow.com/?password-protected=login&redirect_to=https%3A%2F%2Fwillizwindow.com%2F Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.18.0 (Ubuntu) Set-Cookie: wccp_pro_functionality=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/ Expires: Wed, 11 Jan 1984 05:00:00 GMT Cache-Control: no-cache, must-revalidate, max-age=0 X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: 6oo6niGh3qSzCJrj0rs2F7yz42oZy5636YwexY02zX71WV_nAeVbaQ== Vary: Origin
Open service 108.138.7.83:443 · fntlmasrfonts.com
2025-12-19 07:11
HTTP/1.1 404 Not Found Content-Type: text/html; charset=utf-8 Content-Length: 556 Connection: close Date: Fri, 19 Dec 2025 07:11:12 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 61c90c70feca5f532bf48bc0dc85d516.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: Mzx4-KotuiTGc8okJNMaXvf_NuR9dVm_w2BzSL2QttCHcMrQ0UzT5w== Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <h1>404 Not Found</h1> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: fntlmasrfonts.com/index.html</li> <li>RequestId: ABY0YXEESTXDV7D9</li> <li>HostId: SHtrG/WYLviOa2P4+w0yy+a1X6qfGk4mGL3VLe7ooalpjwVlLxd+mULR+SLfc2segkLyRsYzP2M=</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: NoSuchKey</li> <li>Message: The specified key does not exist.</li> <li>Key: error.html</li> </ul> <hr/> </body> </html>
Open service 108.138.7.83:80 · smart-detaverseaccessmanage.accenture.com
2025-12-19 06:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 06:57:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://smart-detaverseaccessmanage.accenture.com/ X-Cache: Redirect from cloudfront Via: 1.1 61c90c70feca5f532bf48bc0dc85d516.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: CSkLpQD5oRyYi8TvzKs6aYTOyET56JLPcea-iFZZ9gWtwsb7Lr7L2g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · smart-detaverseaccessmanage.accenture.com
2025-12-19 06:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1541
Connection: close
Date: Fri, 19 Dec 2025 06:57:35 GMT
Last-Modified: Thu, 09 Mar 2023 05:28:17 GMT
ETag: "96502bb0c62bb3433120bdff35d8a6bd"
x-amz-server-side-encryption:
x-amz-version-id: QX9FcoqAbF_F7EVXKDHoS.7P5oKWjqtp
Accept-Ranges: bytes
Server:
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Cache-Control: no-store
Content-Security-Policy: default-src 'self' 'unsafe-eval' 'unsafe-inline' *.accenture.com; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' *.accenture.com data:; connect-src 'self' *.accenture.com;upgrade-insecure-requests;block-all-mixed-content;font-src 'self' *.accenture.com data:
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Xss-Protection: 1; mode=block
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: 4wLJG3rvCfjL9qkWnq5crj0GohcUG_lnmg2MLK6JLiEHksCWM10nnw==
Page title: Gone Fishing
<!DOCTYPE html>
<html>
<head lang="en">
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<title>Gone Fishing</title>
<link rel="stylesheet" href=" https://smart-detaverseaccessmanage.accenture.com/styles/avb4gjz-d.css" />
<link rel="stylesheet" href=" https://smart-detaverseaccessmanage.accenture.com/gone-fishing-common.css" />
<style>
body {
background-color: #0cbbee;
}
.logo {
background: url( https://smart-detaverseaccessmanage.accenture.com/images/Accenture_logo_white_f8991d.svg);
}
.cool-bg {
top: 106px;
left: 0;
width: 246px;
height: 200px;
background: url( https://smart-detaverseaccessmanage.accenture.com/images/Plug_white.svg) no-repeat;
}
/* smaller screen */
@media only screen and (max-width: 768px) {
.content {
padding-top: 320px;
}
}
</style>
</head>
<body>
<div class="logo"></div>
<div class="cool-bg"></div>
<div class="content">
<div class="content-text">
We apologize for the inconvenience, this site is temporarily unavailable.
<br/><br/> Support teams are working as quickly as possible to restore the service.
</div>
</div>
</body>
</html>
Open service 108.138.7.83:80 · www.tonghingmall.com
2025-12-19 04:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:59:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.tonghingmall.com/ X-Cache: Redirect from cloudfront Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: EFYiTRWF7MOOTntasUzz1GqRVC7OwhF2qevE2aM_odCH5lxx3iN2jQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · www.tonghingmall.com
2025-12-19 04:59
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Fri, 19 Dec 2025 04:59:32 GMT X-Runtime: 0.318557 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: AWSALBTG=I9lgRgTcTF29JtaBr3Hv46PLU7NGw2zK0w33aooJNBJcZdumu+1fbSJJ8xEuwj780eAVBYZ2CaTJ5TJEk/1doZgpM4s38EP5dm7qe7RDeeEAyDUlCPw1XvQBKXUVe9lzW6IlYuUzEjQ5BxsRUHestzBQg7sVke1HFQ7VrVe8nXHt; Expires=Fri, 26 Dec 2025 04:59:31 GMT; Path=/ Set-Cookie: AWSALBTGCORS=I9lgRgTcTF29JtaBr3Hv46PLU7NGw2zK0w33aooJNBJcZdumu+1fbSJJ8xEuwj780eAVBYZ2CaTJ5TJEk/1doZgpM4s38EP5dm7qe7RDeeEAyDUlCPw1XvQBKXUVe9lzW6IlYuUzEjQ5BxsRUHestzBQg7sVke1HFQ7VrVe8nXHt; Expires=Fri, 26 Dec 2025 04:59:31 GMT; Path=/; SameSite=None Set-Cookie: _spt=e8dd3593f65c433bab148313127031db; path=/; expires=Sat, 23 Jan 2027 04:59:31 GMT; secure Set-Cookie: _csrf_token=RFBSbk9iQ2QvaXBURkVoRUZnTW4wcDhjMmROQlFuMHhqakNzNXk2YkdvbGdtS2dSV3RDTDg3VW5hN0ZURXVaNy0tTUFveVJwaWFENCtIbkY1QkE4Yk5Vdz09--0d7d0d70dcdf9d125cc2cb187d7ce4680f1a5771; domain=www.tonghingmall.com; path=/; expires=Tue, 20 Jan 2026 04:59:32 GMT; secure; HttpOnly Set-Cookie: XSRF-TOKEN=29vY%2FUesI4O3Y7RTHgo25po6PfvisyO2AXwtLb8uJPkM3KIVQ%2BO3bJEw8s1IN1jRKXVOIeY2yWacHPzC5Gd4AQ%3D%3D; path=/; secure; HttpOnly Set-Cookie: _shop_shopline_session_id_v3=86723ff8b8fbbef3bef102e81836ebc3; domain=www.tonghingmall.com; path=/; expires=Tue, 20 Jan 2026 04:59:32 GMT; secure; HttpOnly X-Frame-Options: ALLOWALL X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Public-Session-Id: X-Trace-Id: 156db6b25b9e68c3402b0fb32d76c79b ETag: W/"61cc1e392f6b4dcbf34dfa1e61e315e5" Cache-Control: max-age=0, private, must-revalidate X-Request-Id: f3843cba-3f7b-4c96-a57b-22927648a0b0 X-Cache: Miss from cloudfront Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: KsoSQX8kkltSaflhqRX0nCW53MKt2aEPbCvAixklrE8xJi-Y8e2jzw==
Open service 108.138.7.83:443 · vnlp.io
2025-12-19 04:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 30372
Connection: close
Date: Thu, 18 Dec 2025 14:47:40 GMT
Last-Modified: Mon, 16 May 2022 14:56:24 GMT
ETag: "2a9190c15e59376c340f471d6851c1e3"
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e016ea20838aeed1d878a5244c9e2552.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: _e5SppKc_2k2Ah1m6TU2yngKiDH_KCZG33dfc6Ia64B1o2_RfZgT2g==
Age: 49039
Page title: Turkish NLP Library | VNLP by VNGRS AI
<!doctype html>
<html class="no-js" lang="zxx">
<head>
<meta charset="utf-8">
<meta name="author" content="VNGRS">
<meta property="twitter:title" content="VNLP by VNGRS">
<meta property="twitter:image" content="images/vnlp-images/logo2.png">
<meta name="twitter:description" content="NLP Library for Turkish Language">
<meta name="keywords" content="HTML,CSS,XML,JavaScript">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<!-- Title -->
<title>Turkish NLP Library | VNLP by VNGRS AI</title>
<!-- Place favicon.ico in the root directory -->
<link rel="apple-touch-icon" href="images/vnlp-images/favicon-128x128.png">
<!-- <link rel="shortcut icon" type="image/ico" href="images/favicon.ico" /> -->
<link rel="shortcut icon" href="images/vnlp-images/favicon-128x128.png" type="image/x-icon">
<!-- Plugin-CSS -->
<link rel="stylesheet" href="css/bootstrap.min.css">
<link rel="stylesheet" href="css/owl.carousel.min.css">
<link rel="stylesheet" href="css/linearicons.css">
<link rel="stylesheet" href="css/magnific-popup.css">
<link rel="stylesheet" href="css/animate.css">
<!-- Main-Stylesheets -->
<link rel="stylesheet" href="css/normalize.css">
<link rel="stylesheet" href="style.css">
<link rel="stylesheet" href="css/responsive.css">
<link rel="stylesheet" href="css/tooltip.css">
<script src="js/vendor/modernizr-2.8.3.min.js"></script>
<!--[if lt IE 9]>
<script src="//oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>
<script src="//oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<body data-spy="scroll" data-target=".mainmenu-area">
<!-- Google Analytics -->
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-41424761-4"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() { dataLayer.push(arguments); }
gtag('js', new Date());
gtag('config', 'UA-41424761-4');
</script>
<!-- /Google Analytics -->
<!-- Preloader-content -->
<!-- <div class="preloader">
<span><i class="lnr lnr-sun"></i></span>
</div> -->
<!-- MainMenu-Area -->
<nav class="mainmenu-area" data-spy="affix" data-offset-top="200">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#primary_menu">
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#"><img src="images/vnlp-images/logo2.png" alt="Logo"></a>
</div>
<div class="collapse navbar-collapse" id="primary_menu">
<ul class="nav navbar-nav mainmenu">
<li class="active"><a href="#home_page">Home</a></li>
<li><a href="#about_page">About</a></li>
<li><a href="#demo_page">Demo</a></li>
<li><a href="#installation_page">Installation</a></li>
<li><a href="#documentation_page">Documentation</a></li>
<li><a href="#features_page">Features</a></li>
<li><a href="https://github.com/vngrs-ai/vnlp" target="_blank">GitHub</a></li>
<li><a href="#contact_page">Contact</a></li>
</ul>
<!--
<div class="right-button hidden-md">
<a href="mailto:vnlp@vngrs.com">Contact</a>
</div>
-->
</div>
</div>
</nav>
<!-- MainMenu-Area-End -->
<!-- Home-Area -->
<header class="home-area overlay" id="home_page">
<div class="container">
<div class="row">
<div class="col-m
Open service 108.138.7.83:443 · dqyqjv10wynhd.amplifyapp.com
2025-12-19 03:36
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:36:45 GMT X-Cache: Error from cloudfront Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: tWldmCXTB1Kzqp28i8u_7jgHhxmllm8qWidQO6wzp4UWGB7OEu0QfQ==
Open service 108.138.7.83:80 · dqyqjv10wynhd.amplifyapp.com
2025-12-19 03:36
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:36:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dqyqjv10wynhd.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2WYvPZvgg7RuqFy3xy0ZsGtri4WbbyQSpk9RO5vT1URimOm1A3Zphg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · www.pnsol.com
2025-12-19 03:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4811
Connection: close
x-amz-meta-s3cmd-attrs: uid:501/gname:staff/uname:peter/gid:20/mode:33188/mtime:1556267833/atime:1556267875/md5:ea27c361c623dac6f0b99f59cc9ae383/ctime:1556267833
Last-Modified: Fri, 26 Apr 2019 08:37:58 GMT
Server: AmazonS3
Date: Fri, 19 Dec 2025 03:16:55 GMT
ETag: "ea27c361c623dac6f0b99f59cc9ae383"
X-Cache: Hit from cloudfront
Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: ftozLwEdhwURTEkP0gcKNjjK2yoO-tekdzMxhcmqBAd0Z3_ddJdeIQ==
Age: 2049
Page title: Predictable Network Solutions
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<!-- InstanceBegin template="/Templates/new_main.dwt" codeOutsideHTMLIsLocked="false" -->
<head>
<meta http-equiv="content-type" content="application/xhtml+xml; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<!-- InstanceBeginEditable name="doctitle" -->
<title>Predictable Network Solutions</title>
<!-- InstanceEndEditable -->
<link rel="stylesheet" href="css/blueprint/screen.css" type="text/css" media="screen, projection" />
<link rel="stylesheet" href="css/blueprint/print.css" type="text/css" media="print" />
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css" />
<link rel="stylesheet" href="css/menustyle.css" />
<!--[if lt IE 8]>
<link rel="stylesheet" href="css/blueprint/ie.css" type="text/css" media="screen, projection"> <![endif]-->
<link rel="stylesheet" type="text/css" href="css/style.css" />
<link rel="stylesheet" href="css/blueprint/mobile.css" type="text/css" media="only screen and (max-width: 949px)" />
<script type="text/javascript" src="height.js"></script>
<script type="text/javascript" src="https://www.w3schools.com/lib/w3.js"></script>
<!-- InstanceBeginEditable name="head" -->
<meta name="description" content="The world's only network performance science company, helping network operators and their suppliers to get maximum performance at minimum cost since 2003." />
<meta name="keywords" content="network performance science, performance issues, customer experience, capital cost, operational efficiency, service lifecycle, network observation, root cause analysis" />
<!-- InstanceEndEditable -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
</head>
<body>
<div id="ground">
<div id="main" class="container"> <!-- The Main Header -->
<div w3-include-html="page_header.html"></div>
<script>
w3.includeHTML();
</script>
<!-- content block -->
<div id="content"><!-- InstanceBeginEditable name="MainContent" -->
<div id="feature-grid" class="span-18 colborder">
<h1>We help network operators and system integrators to get maximum
performance at minimum cost:</h1>
<div class="span-8 colborder">
<h2>Resolve performance issues </h2>
<a href="measurement.xhtml"><strong>We can quickly isolate
performance issues and identify their root causes.</strong>
Our non-invasive network observation and analysis techniques
provide unrivalled visibility of existing and potential
performance issues. <br />
</a> </div>
<div class="span-9 last">
<h2>Engineer customer experience</h2>
<a href="modelling.xhtml"><strong>We can reliably predict the
customer experience and cost of complex systems and services.</strong>
Our approach works across the complete system/service lifecycle:
design, development, deployment and operation. <br />
</a> </div>
<div class="span-8 colborder">
<h2>Lower capital cost</h2>
<a href="scheduling.xhtml"><strong>We can enable networks to
deliver both excellent customer experiences and high
operational efficiency.</strong> Our breakthrough technology
enables networks to be driven safely to their theoretical
limits. <br />
</a> </div>
<div class="span-9 last">
<h2>Manage delivery chain</h2>
<a href="management.xhtml"><strong>We can assist with the
management of digital delivery chains.</strong> Our rigorous
Open service 108.138.7.83:443 · d31uv0z0eu515w.amplifyapp.com
2025-12-19 03:05
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:05:39 GMT X-Cache: Error from cloudfront Via: 1.1 f13110b40e6214ad566c753a838f49f4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: mOP3PWQ3TS3ddNsfpMsw9Ueir0SJM5Pg6WgS0RJacld6fsm3YXSOWg==
Open service 108.138.7.83:80 · d31uv0z0eu515w.amplifyapp.com
2025-12-19 03:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:05:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d31uv0z0eu515w.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: tR2zob_ebNF05r6kuR31_BBw8MrHSpCiVf3NaqvaO73FhwhJ7gZVsQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · www.gomersallodge.co.uk
2025-12-19 02:28
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 65007 Connection: close Date: Fri, 19 Dec 2025 02:28:40 GMT Cache-Control: public, max-age=600 Expires: 1747057276391 Last-Modified: Mon, 12 May 2025 13:31:17 GMT ETag: "d11a4f21f2e2c78a83c80aa389b29f40" Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 bb5a1c03f2335d92378a3e68542733da.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: z8qQD_1tbGhnT6wzZnQgGrvifVstpmc4jGBIWyDRNW3gdD9CSF48_A== Page title: The Hotel | Gomersal Lodge <!doctype html><html lang="en" class="no-js"><head prefix="og: http://ogp.me/ns#"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5"><link rel="icon" type="image/x-icon" href="//webbox-assets.siteminder.com/assets/images/favicon-home.ico"><title>The Hotel | Gomersal Lodge</title><link rel="canonical" href="https://www.gomersallodge.co.uk"><link rel="alternate" hreflang="zh" href="https://www.gomersallodge.co.uk/zh/index.html"><link rel="alternate" hreflang="en" href="https://www.gomersallodge.co.uk"><link rel="alternate" hreflang="fr" href="https://www.gomersallodge.co.uk/fr/index.html"><link rel="alternate" hreflang="de" href="https://www.gomersallodge.co.uk/de/index.html"><link rel="alternate" hreflang="id" href="https://www.gomersallodge.co.uk/id/index.html"><link rel="alternate" hreflang="it" href="https://www.gomersallodge.co.uk/it/index.html"><link rel="alternate" hreflang="ja" href="https://www.gomersallodge.co.uk/ja/index.html"><link rel="alternate" hreflang="pt" href="https://www.gomersallodge.co.uk/pt/index.html"><link rel="alternate" hreflang="ru" href="https://www.gomersallodge.co.uk/ru/index.html"><link rel="alternate" hreflang="es" href="https://www.gomersallodge.co.uk/es/index.html"><link rel="alternate" hreflang="th" href="https://www.gomersallodge.co.uk/th/index.html"><meta name="robots" content="index, follow"><meta name="author" content="Gomersal Lodge"><meta name="description" content="Overlooking the famous 15 acre Stray parkland, the historic Grade II Gomersal Lodge Hotel dates back to 1860 and sits on the site of the town's first ever hotel. The hotel offers extensive free car parking and only 5 minutes from both Junction 26 & 27 of the M62 and is located at the very heart of West Yorkshire. The hotel is only a short drive from the centre of Leeds, Bradford, Huddersfield, Halifax and Wakefield. Celebrate in Style at The Lodge Gomersal Lodge Hotel offers a stylish and contemporary functions venue for all kinds of social and business events. Our stunning event spaces are suitable for everything from wedding ceremonies and receptions, to corporate meetings and events. The permanent marquee, attached to the hotel, can accommodate up to 200 for dining and 250 for evening parties and receptions, making it one of the most elegant settings for a wedding venue in the West Yorkshire area. The High Rising Restaurant leading to outside decking area with comfortable sitting area offers a stylish dining space to residents and non residents alike and the menu will focus on locally sourced produce. The flexible space also offers small intimate dining room for family gatherings and with views over the gardens will provide a relaxing environment to enjoy a traditional afternoon tea. History of Gomersal Lodge Hotel Privately owned and managed, the Gomersal Lodge Hotel, formerly named High Royd, was built for Mary Taylor on her return from New Zealand in 1860. Mary Taylor became famous because of her friendship with Charlotte Bronte which lasted a life time, Mary’s family lived in the red House at Gomersal which is now known as the Red House Museum. Mary Taylor spent most of her life here at Gomersal Lodge Hotel until her death on 1st March 1893. It has been restored to its former glory with modern design throughout our guest areas. Consider it less a hotel and more your own country retreat! We are sometime closed for exclusive use events. Please call ahead before your visit, to avoid disappointment."><meta name="keywords" content="• Home Page • Accommodation • Conferences & Meetings • Weddings & Events • Short Breaks & Offers • Parties & Celebrations • Restaurant & Bar • Christmas • Attractions • How to Find Us & Contact Us"><meta property="og:title" content="The Hotel"><meta property="og:type" content="website"><meta name="og:description" content="Overlooking the famous 15 acre Stray parkland, the historic Grade II Gomersal Lodge Hotel dates back to 1860 and s
Open service 108.138.7.83:80 · www.gomersallodge.co.uk
2025-12-19 02:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:28:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.gomersallodge.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: Ee9VSBUwhgaywRdGRIQTEFrAGTRC9_R74GIlOG4sYLTmAl1vFGRO1Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · d210844lrb3kw8.amplifyapp.com
2025-12-19 02:19
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:19:34 GMT X-Cache: Error from cloudfront Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: b7Jm_Kmn3LteaejHSxPb638nwt3t6B61caM-l-BVePMD0Ut7Eo49GQ==
Open service 108.138.7.83:80 · d210844lrb3kw8.amplifyapp.com
2025-12-19 02:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:19:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d210844lrb3kw8.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: toRfJfWt37N-mxbJxOemo_UEbMrqpTikcgki-yZinD1ZGr7EZ0Vsaw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:80 · d29q894z8kb5ds.amplifyapp.com
2025-12-19 01:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:43:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d29q894z8kb5ds.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: GUjZ7A_NF2HHkcfMsn9CVMyzYmh_oytZot7F3yT2BGRiq7amPTWjZw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 108.138.7.83:443 · d29q894z8kb5ds.amplifyapp.com
2025-12-19 01:43
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:43:34 GMT X-Cache: Error from cloudfront Via: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 9lt1FuTM58GiRIZWnTYljoRBP5lfqytSUoBNhQ7vuqZ5gKblJQIx3A==
Open service 108.138.7.83:443 · donate.oseychail.org
2025-12-19 00:37
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 12135
Connection: close
Date: Fri, 19 Dec 2025 00:37:27 GMT
Vary: Accept-Encoding
X-Powered-By: Express
X-Request-Id: e4da7570-dc72-11f0-be4f-db8a78afe1e9
Set-Cookie: userToken=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: postAsUserId=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: public, max-age=300
ETag: W/"2f67-LvcVhpi7TCKeJXl9R55sZaNYbOo"
X-Cache: Miss from cloudfront
Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P6
X-Amz-Cf-Id: M2kyfrL2dmKucbtyvsS8NmYawS42FYGDtrSe61yIj23KTcu_iVbSEA==
<!doctype html><html lang="en"><head><meta property="og:title" content="Osey Chail"><meta property="og:description" content=""><meta property="og:image" content="https://res.cloudinary.com/drove/image/upload/c_limit,f_auto,h_630,q_auto,w_1200/v1/assets/account_default?_a=BAMAMihK0"><meta property="og:type" content="profile"><meta property="og:url" content="https://donate.oseychail.org/"><meta property="fb:app_id" content="3044096132536256"><meta name="twitter:card" content="summary_large_image"><meta property="twitter:title" content="Osey Chail"><meta property="twitter:description" content=""><meta property="twitter:image" content="https://res.cloudinary.com/drove/image/upload/c_limit,f_auto,h_630,q_auto,w_1200/v1/assets/account_default?_a=BAMAMihK0"><meta property="twitter:site" content="https://donate.oseychail.org/"><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><meta name="google" content="notranslate"><link rel="manifest" href="/manifest.json"><link rel="shortcut icon" href="/favicon4.png"><link rel="preload" href="/static/fonts/LatoLatin-Black.woff2" as="font" type="font/woff2" crossorigin="anonymous"><link rel="preload" href="/static/fonts/LatoLatin-Bold.woff2" as="font" type="font/woff2" crossorigin="anonymous"><link rel="preload" href="/static/fonts/LatoLatin-Regular.woff2" as="font" type="font/woff2" crossorigin="anonymous"><link rel="preload" href="/static/fonts/LatoLatin-Medium.woff2" as="font" type="font/woff2" crossorigin="anonymous"><link rel="preload" href="/static/fonts/LatoLatin-Semibold.woff2" as="font" type="font/woff2" crossorigin="anonymous"><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl+'';f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-M45R28H');</script><link href="/static/css/72.f2f6d1e1.chunk.css" rel="stylesheet"><link href="/static/css/main.f4ec5c9a.chunk.css" rel="stylesheet"><script id="droveEnv" type="application/json">{"REACT_APP_STRIPE_KEY":"pk_live_dVTWquFmTM0S3BUFEoPirNgm","REACT_APP_STRIPE_CONNECT_ID":"ca_CWKx2dkG78wqF9Pfa0C6jbwD7dNiMkKa","REACT_APP_GOOGLE_ANALYTICS_KEY":"UA-93777738-1","REACT_APP_MIXPANEL_KEY":"c8822481bf300c561f86fdd6e3dbf6ca","REACT_APP_PAYPAL_ENV":"production","REACT_APP_GOOGLE_CLIENT_ID":"64284351273-rk7t5hjecai5n5m5oofiqts2h12lb863.apps.googleusercontent.com","REACT_APP_GOOGLE_ANALYTICS4_KEY":"G-4WFKHFT703","REACT_APP_API_URL":"https://api.drove.com","locale":"de","country":"de","customAccount":"5feb1e40bb63486e45db6238","appName":"admin"}</script></head><body><div id="fb-root"></div><script>window.fbLoaded=new Promise((function(e,n){window.fbLoadedResolve=e})),window.fbAsyncInit=function(){FB.init({appId:"3044096132536256",autoLogAppEvents:!0,xfbml:!0,version:"v20.0"}),FB.AppEvents.logPageView(),window.fbLoadedResolve()},function(e,n,o){var t,d=e.getElementsByTagName(n)[0];e.getElementById(o)||((t=e.createElement(n)).id=o,t.src="//connect.facebook.net/en_US/sdk.js",d.parentNode.insertBefore(t,d))}(document,"script","facebook-jssdk")</script><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-M45R28H"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><script src="https://cdn.ravenjs.com/3.27.0/raven.min.js" crossorigin="anonymous"></script><script type="text/javascript" src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAb98YLasY-DW0q-Gekutga_c_XOreBB8c&libraries=places&loading=async"></script><script></script><noscript>The quick and easy way to create online shops, forms, ticketed events, landing pages, newsletters and much more with Drove’s all-in-one digital toolkit</noscript><div id="root"></div><div id="modal-root"></div><script>!function(e){function a(a){for(var n,r,d=a[0],i=a[1],f=a[2],s=0,u=[];s<d.length;s++)r=d[s],Object.prototype.hasOwnProperty.call(c,r)&&c[r
Open service 108.138.7.83:80 · donate.oseychail.org
2025-12-19 00:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 00:37:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://donate.oseychail.org/ X-Cache: Redirect from cloudfront Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P6 X-Amz-Cf-Id: PMvLuTRR3G5HilrjK3LVEGU6uds6g-U191bzIPJ3h3AGpcur2Ly5EQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
dev.p2u.kr 57 event.xathonbyhdxv.com 33 ww2.impulsoresdelfuturo.mx 4 www.coastalcad.com 6 www.mycelebs.com 2 dish.care 6 juq36d9u0.xyz 1 vp80bneaa.xyz 1 psyazilim.com 15 academy.1pure.com.br 1 staging.culturefit.me 1 vnlp.io 4 m.aetos.lu 1 5oafui8e854l.xyz 1 aj7o882alx.xyz 1 www.pnsol.com 6 fntlmasrfonts.com 5 00sm9xao900h.xyz 1 mux-stg.isuzu-tis.com 4 dy18wke7l6q7.xyz 1 test-my-local.secretsales.be 1 greatgamersclub.com 5 4dq5jlipsk.xyz 1 37cpcjslfy1p.xyz 1 xfun7.com 1 2ny6nzcq14.xyz 1 ttma5mn3nh.xyz 1 27dasvssrv.xyz 1 m9a68s62ck.xyz 1 442r3t1opy.xyz 1 eb3563rom.xyz 1 4zgpflo1e.xyz 1 www.andezcapital.com 1 danielm.dev 5 d210844lrb3kw8.amplifyapp.com 1 www.qa.mynews4.com 1 www.drone-dev1.link 0 xn--ocn-1i4bzb6b7jpl.jp 0 safelitesolutions.com 1 mialps.co.uk 1 bkk.fm 1 www.jbsbike.com 1 portal.bluefrog-media.ch 1 pickl.pro 1 vvrooom.com 3 m.qa.mynews4.com 1 qa.mynews4.com 1 vizionassist.co.uk 1 wrcopus.co.uk 1 thelendingscore.com 1 maarsbergenstraat95.nl 1 worktasticvideo.com 1 frontkom.top 1 smart-detaverseaccessmanage.accenture.com 1 www.tonghingmall.com 1 dqyqjv10wynhd.amplifyapp.com 1 d31uv0z0eu515w.amplifyapp.com 1 www.gomersallodge.co.uk 1 ticketshouston.net 1 d29q894z8kb5ds.amplifyapp.com 1 donate.oseychail.org 1 dev-mrope.gqshv260rv24sue.net 1 co-opassist.co.uk 1 fordaccidentmanagement.co.uk 1 drs.learneon.com 1 gravta.com 3 hf-rueckgabe.de 1 sansan-meishi-maker.com 1 flint.intech.amazon.dev 1 fresnooralsurgery.com 1 www.proninedigitale.com 1 hastingsdirectassist.com 3 insurepinkassist.co.uk 1 ehtl.com.br 4 dev.checklisttrainer.com 4 lemonadeletters.com 3 status.insights.numerator.com 0 sentrahome.com 3 gtplatform.hk 5 cpdispatch.com 1 topupla.com 1 www.sunnyorlandocharterbus.com 3 willizwindow.com 4 dd88.live 1 weixia.dev 1