AmazonS3
tcp/443 tcp/80
Apache 2
tcp/443 tcp/80
CloudFront
tcp/443 tcp/80
LiteSpeed
tcp/443
nginx 1.25.2
tcp/443
nginx
tcp/443 tcp/80
nginx 1.20.2
tcp/443
openresty 1.17.8.2
tcp/443 tcp/80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f10e8c8bbacddfd9908b731ea08b731ea
Found 3 files trough .DS_Store spidering: /docs /docs/douleurs.pdf /images
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522797bed13
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX241aHNhQjlQbGEwZDhYM3R4aGtLbllGcTBsZVpHcTFrVDdhZw== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652262c44a32
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1JJSkhNS3JvRnVmZVVEVm1WTHlQMGplVHVoWHlVbDB2Y0JMZg== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522411d18ea
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX21GcHhmdmExa3dMeXJHUWZiV3hVZ21BdVhvSUpDNzBmSkVyTQ== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522aaa380a6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0MzR0xWbW5lc1RMTzY4TGV3UmlXY041bHlvaEtVWDNRMGpsYQ== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227454e497
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3VxNktKMkNWRWdoS1d2V0Z4Mk9QdmthVmJGQ09UTjRWUzFCMg== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65221e3f0926
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzlkR2htdXl5QU84ZXh3aXBpR2VPQ1dYUko1bG9nUjFXZHZiNA== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522d4ba6c8b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2NBOTUwWWJablZXWElyNTdHd2ZZYjJoN2hwVGhQYTFRQ3pxUQ== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220ebd5888
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3Q3MmVDZjdOV2RsaHBKQXdzM3RvZE1uMVBuWEFjWTFHRnhUeA== [extensions] worktreeConfig = true [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522797bed13
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX241aHNhQjlQbGEwZDhYM3R4aGtLbllGcTBsZVpHcTFrVDdhZw== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652262c44a32
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1JJSkhNS3JvRnVmZVVEVm1WTHlQMGplVHVoWHlVbDB2Y0JMZg== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522411d18ea
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX21GcHhmdmExa3dMeXJHUWZiV3hVZ21BdVhvSUpDNzBmSkVyTQ== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522aaa380a6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0MzR0xWbW5lc1RMTzY4TGV3UmlXY041bHlvaEtVWDNRMGpsYQ== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227454e497
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3VxNktKMkNWRWdoS1d2V0Z4Mk9QdmthVmJGQ09UTjRWUzFCMg== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65221e3f0926
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzlkR2htdXl5QU84ZXh3aXBpR2VPQ1dYUko1bG9nUjFXZHZiNA== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522d4ba6c8b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2NBOTUwWWJablZXWElyNTdHd2ZZYjJoN2hwVGhQYTFRQ3pxUQ== [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220ebd5888
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/brandonbawe/portfolio-v2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3Q3MmVDZjdOV2RsaHBKQXdzM3RvZE1uMVBuWEFjWTFHRnhUeA== [extensions] worktreeConfig = true [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642f59365a31d3bf5151d3bf5151d3bf515
Found 2 files trough .DS_Store spidering: /images /images/publixevent
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb39d1bd7e93ba43bb5b51590bb40bc181d
Found 29 files trough .DS_Store spidering: /config.xml /favicon.ico /System /System/Admin /System/Admin/Css /System/Admin/HowTo /System/Admin/Image /System/Admin/Image/add.png /System/Admin/Image/AdminBg.jpg /System/Admin/Image/arrow.gif /System/Admin/Image/axesor.png /System/Admin/Image/beauty.jpg /System/Admin/Image/cell.png /System/Admin/Image/Chrome.png /System/Admin/Image/divider.png /System/Admin/Image/favicon.ico /System/Admin/Image/Firefox.png /System/Admin/Image/Icon /System/Admin/Image/IE.png /System/Admin/Image/logo.png /System/Admin/Image/menuBg.png /System/Admin/Image/navItemBg.png /System/Admin/Image/noImage.gif /System/Admin/Image/Safari.png /System/Admin/Image/sidebarButtons.png /System/Admin/Image/subNavBg.jpg /System/Admin/Image/subNavBg_active.jpg /System/Admin/Image/titleRowBg.png /System/Admin/Image/topnavBg.png
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f075ac99db73869a1df2fd65fdf2fd65f
Found 3 files trough .DS_Store spidering: /config.xml /favicon.ico /System
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab2e6f0eb1f8e87d8dcfff26d345f47ba9
Found 7 files trough .DS_Store spidering: /config.xml /favicon.ico /System /System/Admin /System/Admin/Css /System/Admin/HowTo /System/Admin/Image
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc605481713d7ff0f110415c396eab72d9
Found 4 files trough .DS_Store spidering: /.git /css /js /tablesorter
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d8293ad1cc4df70392e09006f62c7007d0
Found 8 files trough .DS_Store spidering: /cdn /js /landing_css /landing_js /landingcss /landingjs /landingwebp /startup
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814ecb57fc5a0f5f09e473a9b73d88463efc
Found 6 files trough .DS_Store spidering: /landing_css /landing_js /landingcss /landingjs /landingwebp /startup
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82364b77ccd1515189
[core] repositoryformatversion = 0 filemode = true bare = false [remote "origin"] url = https://a-filipovich@bitbucket.org/appcrab/chemistryx10.com.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: high
Fingerprint: 2580fa947178c89780d63b8b06be385c51c11f5a51c11f5a51c11f5a51c11f5a
[remote "origin"] url = https://a-filipovich@bitbucket.org/appcrab/chemistryx10.com.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82364b77ccd1515189
[core] repositoryformatversion = 0 filemode = true bare = false [remote "origin"] url = https://a-filipovich@bitbucket.org/appcrab/chemistryx10.com.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: high
Fingerprint: 2580fa947178c89780d63b8b06be385c51c11f5a51c11f5a51c11f5a51c11f5a
[remote "origin"] url = https://a-filipovich@bitbucket.org/appcrab/chemistryx10.com.git fetch = +refs/heads/*:refs/remotes/origin/*
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866cb33c30a
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 06-Sep-2025 10:58:37 UTC Restart Time: Thursday, 04-Sep-2025 22:54:07 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 4 minutes 30 seconds Server load: 1.20 1.24 1.38 Total accesses: 65520 - Total Traffic: 241.0 MB - Total Duration: 11985426 CPU Usage: u19.23 s12.49 cu0 cs0 - .0244% CPU load .505 requests/sec - 1945 B/second - 3856 B/request - 182.928 ms/request 1 requests currently being processed, 74 idle workers ___________________________________________________W____________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0400/1514/1514_ 12.5656641931550.05.505.50 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0400/1223/1223_ 12.5915361325030.04.404.40 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/1193/1193_ 12.5667331879490.04.504.50 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_83d719802dfd8 0-0400/1221/1221_ 12.5839902235710.04.444.44 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0400/1408/1408_ 12.5669262021820.05.225.22 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/953/953_ 12.5578323422990330.03.533.53 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0400/1532/1532_ 12.59261312390740.05.545.54 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_460a691f98206 0-0400/1481/1481_ 12.5936512346800.05.255.25 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0400/1060/1060_ 12.5949292080030.03.793.79 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_817f0d72cfb5d 0-0400/987/987_ 12.59225282039750.03.823.82 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a491daa89f7b4 0-0400/1120/1120_ 12.5929532454630.03.983.98 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0400/975/975_ 12.5933371968020.03.533.53 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/1087/1087_ 12.5487261488620.04.064.06 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/1025/1025_ 12.5842121605180.03.833.83 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_1dfd32a3533ac 0-0400/1281/1281_ 12.59109282159360.04.484.48 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_fae959415c5b9 0-0400/1011/1011_ 12.5673213019700.03.873.87 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0400/1139/1139_ 12.601742017030.04.374.37 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https://sbc-login.c 0-0400/845/845_ 12.5659031790170.03.223.22 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0400/1228/1228_ 12.5919342366550.04.554.55 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/1021/1021_ 12.593361793240.03.663.66 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/1284/1284_ 12.56620282916950.04.604.60 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_21ab7a3e31b40 0-0400/1235/1235_ 12.57470332695500.04.544.54 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ca83c52f8a040 0-0400/1071/1071_ 12.5842701783870.03.933.93 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0400/958/958_ 12.5481371930110.03.843.84 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/1045/1045_ 12.57508312625540.03.903.90 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_d5e4e74b5b1d1 1-0410/1202/1202_ 11.8575371633380.04.184.18 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0410/1253/1253_ 11.8579801716300.04.484.48 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0410/1360/1360_ 11.87339282614540.04.894.89 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_fc63c9a5f7947 1-0410/1030/1030_ 11.897041971290.03.853.85 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/1155/1155_ 11.85706492113080.04.204.20 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_4604ab1f3ef7e 1-0410/1290/1290_ 11.88207312287400.04.724.72 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_d9c9b174cc63f 1-0410/1092/1092_ 11.8589602453790.04.234.23 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /apple-touch-icon.png HTTP/1.1 1-0410/1086/1086_ 11.873801831505750.04.034.03 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c21IF 1-0410/1118/1118_ 11.8827362678670.04.274.27 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0410/996/996_ 11.87487281838710.03.893.89 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_3c4c78b0701cc 1-0410/887/887_ 11.858451431854990.03.093.09 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decw%2B 1-0410/1102/1102_ 11.8829532222910.03.993.99 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/1045/1045_ 11.87414312414490.03.993.99 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9455b08b496e6 1-0410/814/814_ 11.881651622052310.02.972.97 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A04WQ 1-0410/1215/1215_ 11.8656721806450.04.184.18 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0410/978/978_ 11.8567832215580.03.633.63 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0410/1074/1074_ 11.8936311860620.04.124.12 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_faf0ed874ada3 1-0410/1130/1130_ 11.8563361957640.04.184.18 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0410/1218/1218_ 11.88240272056620.04.324.32 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_7cd7545cfe81d 1-0410/915/915_ 11.86520261850010.03.433.43 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9a530487885c9 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866dead40a0
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Friday, 05-Sep-2025 11:06:54 UTC Restart Time: Thursday, 04-Sep-2025 22:54:07 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 12 minutes 46 seconds Server load: 1.90 2.04 1.81 Total accesses: 43129 - Total Traffic: 159.2 MB - Total Duration: 8909774 CPU Usage: u12.75 s7.37 cu0 cs0 - .0458% CPU load .981 requests/sec - 3796 B/second - 3870 B/request - 206.584 ms/request 1 requests currently being processed, 74 idle workers ___________________________________W____________________________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0400/1200/1200_ 9.35392111353640.04.374.37 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0400/851/851_ 9.27482411039890.03.043.04 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0400/934/934_ 9.35392101403510.03.553.55 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/873/873_ 9.3816961862360.03.093.09 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/1109/1109_ 9.3739231715660.04.074.07 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/648/648_ 9.31394732778850.02.442.44 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/1187/1187_ 9.392142054640.04.294.29 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0400/1086/1086_ 9.3810962085160.03.853.85 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/828/828_ 9.303962461833290.03.003.00 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/713/713_ 9.383111711729300.02.792.79 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0400/744/744_ 9.382441021925970.02.662.66 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0400/600/600_ 9.3829061520100.02.232.23 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0400/816/816_ 9.31394991308210.03.023.02 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a3321eb873727 0-0400/748/748_ 9.3836111326880.02.792.79 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0400/887/887_ 9.387101756820.03.093.09 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0400/706/706_ 9.313941332463920.02.792.79 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_b8df02e3659a9 0-0400/825/825_ 9.293962291716300.03.193.19 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0400/636/636_ 9.35392131203850.02.482.48 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/888/888_ 9.274182081988850.03.463.46 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4Bxw4q 0-0400/742/742_ 9.303951181417050.02.672.67 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4Uti 0-0400/940/940_ 9.33393482303510.03.483.48 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0400/983/983_ 9.3639132316190.03.633.63 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_67aba63770cbc 0-0400/757/757_ 9.274623191194580.02.812.81 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbbptAEH33V1i8czPGD 0-0400/711/711_ 9.303951631613930.02.822.82 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4Y0b 0-0400/737/737_ 9.35392122160860.02.792.79 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0410/956/956_ 8.6339521294130.03.263.26 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0410/1006/1006_ 8.543962401491590.03.623.62 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0410/1029/1029_ 8.60393272252390.03.663.66 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_bce5828474cee 1-0410/635/635_ 8.6734641648890.02.452.45 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c0uC0 1-0410/807/807_ 8.573941391794430.02.992.99 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/934/934_ 8.6731111885280.03.503.50 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0410/766/766_ 8.684301880050.02.952.95 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /apple-touch-icon.png HTTP/1.1 1-0410/754/754_ 8.6739241128110.02.752.75 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/845/845_ 8.62392122425930.03.303.30 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0410/711/711_ 8.59394801520280.02.822.82 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-04112/649/649W 8.680014004521.72.242.24 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /server-status HTTP/1.1 1-0410/816/816_ 8.62392101823170.02.992.99 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/777/777_ 8.60393272013760.02.932.93 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c02hG 1-0410/584/584_ 8.6728321823160.02.062.06 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0410/963/963_ 8.58394751452660.03.303.30 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/732/732_ 8.57394601836680.02.672.67 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_72bbedbe0b29b 1-0410/741/741_ 8.67158401514130.02.792.79 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0410/894/894_ 8.57394971585710.03.243.24 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_cea8cab6d1e31 1-0410/896/896_ 8.6737341547270.03.213.21 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0410/599/599_ 8.58394521266330.02.332.33 127.0.0.1http/1.1ip-10-1-92-73.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmys
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866dbc37a48
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 03-Sep-2025 16:13:33 UTC Restart Time: Sunday, 24-Aug-2025 22:56:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 17 hours 17 minutes 15 seconds Server load: 0.95 1.14 1.24 Total accesses: 666008 - Total Traffic: 2.6 GB - Total Duration: 129650477 CPU Usage: u20.12 s19.12 cu186.34 cs96.8 - .0384% CPU load .793 requests/sec - 3269 B/second - 4122 B/request - 194.668 ms/request 1 requests currently being processed, 74 idle workers __W_____________________________________________________________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-038030/607/5397_ 5.85341312529950.02.1221.49 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bdb2100f081fd 0-038030/474/6042_ 5.81749612177390.01.7223.21 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0380310/603/5346W 5.9100104283311.52.2521.32 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /server-status HTTP/1.1 0-038030/738/6846_ 5.77945812157060.02.7727.37 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_62caefac785b1 0-038030/787/5795_ 5.85304411893740.02.6822.23 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/385/5259_ 5.8911049446000.01.3820.46 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/509/5494_ 5.8619349812590.02.0321.76 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/511/5455_ 5.8178249948280.01.8221.58 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/483/5385_ 5.8527521010331300.01.7521.30 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/627/5205_ 5.897439927260.02.1920.10 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/528/5152_ 5.79885310854590.01.9220.56 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/657/5383_ 5.911838796390.02.3821.16 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/681/5518_ 5.82681157744350.02.3220.79 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/587/5142_ 5.8523918858800.02.1719.73 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-038030/663/4923_ 5.8452349882140.02.2419.44 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/462/5344_ 5.9038412377120.01.6921.23 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/535/5105_ 5.836072299760480.02.0320.47 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/688/5617_ 5.899749999790.02.3821.76 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/547/4884_ 5.8448128758110.01.8018.93 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7fa16a108d849 0-038030/703/5333_ 5.8082349539410.02.5721.82 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/388/5288_ 5.7891939073690.01.5421.14 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/565/5457_ 5.8541238523210.02.1820.52 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/579/5379_ 5.8365949210900.02.2421.27 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-038030/666/5524_ 5.82713612480630.02.4622.06 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 0-038030/545/5347_ 5.87155410431350.02.0321.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-039950/567/3647_ 5.968048836659680.02.0214.53 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/924/4247_ 6.0513446570130.03.3816.61 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/569/3885_ 6.0238966831840.02.1015.24 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 1-039950/770/4009_ 5.9594575248030.02.6415.68 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/642/3962_ 6.0326546602690.02.2615.07 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-039950/589/3471_ 6.0518336014480.02.3013.37 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/528/3474_ 6.0329247139900.01.9213.09 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-039950/509/3861_ 6.078448537510.01.9115.02 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-039950/538/4191_ 5.98678177872780.02.1115.63 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/712/4294_ 6.0244638547210.02.4516.23 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_33b74abcf9572 1-039950/639/3856_ 6.0150087136860.02.3614.54 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_dd3fa9eba212e 1-039950/601/3890_ 5.9865256882990.02.2515.09 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/465/3077_ 6.0510836185420.01.6712.22 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-039950/402/3478_ 5.9675835945060.01.5013.85 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_23a02f4b6e358 1-039950/619/4249_ 5.9870226323700.02.1316.41 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fshop.sbc 1-039950/629/3926_ 6.0157535863950.02.3615.27 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6c1d0309ac5fe 1-039950/616/3464_ 6.084035986870.02.1313.32 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-039950/511/4093_ 5.9688746149180.01.9115.81 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_150172007622a 1-039950/760/3977_ 6.0523845989490.02.6914.76 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-039950/450/3867<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866ec944214
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 02-Sep-2025 14:44:24 UTC Restart Time: Sunday, 24-Aug-2025 22:56:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 15 hours 48 minutes 7 seconds Server load: 0.48 0.66 0.78 Total accesses: 582435 - Total Traffic: 2.2 GB - Total Duration: 114051772 CPU Usage: u70.53 s43.37 cu111.83 cs58.66 - .038% CPU load .779 requests/sec - 3227 B/second - 4145 B/request - 195.819 ms/request 1 requests currently being processed, 74 idle workers ................................................................ .............................................................___ ________W______________________________________................. ........_________________________............................... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/4790. 0.009263955111698420.00.0019.37 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyHAL 0-0-0/0/5568. 0.009263945111366130.00.0021.49 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyFsd 0-0-0/0/4743. 0.009263987719569240.00.0019.07 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4Bwxcc 0-0-0/0/6108. 0.009263982211068940.00.0024.59 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4VtU 0-0-0/0/5008. 0.009263943311102390.00.0019.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_572cdecc4be23 0-0-0/0/4874. 0.00926395648820820.00.0019.08 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_35f06b186bf5b 0-0-0/0/4985. 0.00926392729175820.00.0019.74 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_321e009009542 0-0-0/0/4944. 0.00926394399434490.00.0019.76 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_65d0536684b20 0-0-0/0/4902. 0.00926394769654000.00.0019.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_de6bf43f9c5f4 0-0-0/0/4578. 0.00926394448904140.00.0017.91 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4XlY 0-0-0/0/4624. 0.009263986810253310.00.0018.64 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PFPUY 0-0-0/0/4726. 0.00926394408090740.00.0018.78 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_729db31861cbe 0-0-0/0/4837. 0.009263917118970.00.0018.47 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5440e7fd20f24 0-0-0/0/4555. 0.009263917128049270.00.0017.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13QB 0-0-0/0/4260. 0.00926396219254540.00.0017.20 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_322a60e87d90b 0-0-0/0/4882. 0.009263996011750910.00.0019.54 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PAJJm 0-0-0/0/4570. 0.00926394779044380.00.0018.44 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fbc7756539b06 0-0-0/0/4929. 0.009263935579008020.00.0019.38 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AyYb0 0-0-0/0/4337. 0.00926397617858560.00.0017.13 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4Fl0 0-0-0/0/4630. 0.00926396548820370.00.0019.25 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtMwEH3vV1R5z7ULu 0-0-0/0/4900. 0.009263910008746270.00.0019.60 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decy%2B 0-0-0/0/4892. 0.00926396327707530.00.0018.34 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f97c3aed13700 0-0-0/0/4800. 0.00926395108374230.00.0019.03 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/4858. 0.009263956011732130.00.0019.60 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwUWY 0-0-0/0/4802. 0.00926399369765500.00.0019.16 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PFNQY 1-0-0/0/3080. 0.0035183946086860.00.0012.51 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwzXX 1-0-0/0/3323. 0.003518397275780040.00.0013.23 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c29QY 1-0-0/0/3316. 0.003518395595829310.00.0013.15 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELz7Kwzd9awSJ 1-0-0/0/3239. 0.003518397284538730.00.0013.04 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_38acc0e265c2e 1-0-0/0/3320. 0.003518394635784610.00.0012.81 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9967107f99316 1-0-0/0/2882. 0.003518394874797780.00.0011.06 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_144a1e8d7c6b7 1-0-0/0/2946. 0.003518395126007500.00.0011.17 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8e43a7e9993ef 1-0-0/0/3352. 0.0035183916177636020.00.0013.11 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeczPtA 1-0-0/0/3653. 0.003518394896922490.00.0013.52 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6da28615bfb04 1-0-0/0/3582. 0.003518394417601230.00.0013.78 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2b53e3235f09d 1-0-0/0/3217. 0.003518397016451470.00.0012.18 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4VsN 1-0-0/0/3289. 0.003518396215328680.00.0012.84 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c76cf1b90de7e 1-0-0/0/2612. 0.003518396575449150.00.0010.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6f01a7757abb6 1-0-0/0/3076. 0.003518396475386520.00.0012.35 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec91sA 1-0-0/0/3630. 0.003518394705510120.00.0014.29 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bd25cb52f20ed 1-0-0/0/3297. 0.003518395005056570.00.0012.92 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e6f08db35767d 1-0-0/0/2848. 0.003518394905242520.00.0011.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_81888d8105752 1-0-0/0/3582. 0.003518394205246630.00.0013.90 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c0sh2 1-0-0/0/3217. 0.003518394635106890.00.0012.08 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fd28cb03fe11d 1-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866b5c61641
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 30-Aug-2025 23:08:44 UTC Restart Time: Sunday, 24-Aug-2025 22:56:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 12 minutes 26 seconds Server load: 0.82 2.28 2.36 Total accesses: 411723 - Total Traffic: 1.6 GB - Total Duration: 76643377 CPU Usage: u16.41 s14.5 cu111.82 cs58.66 - .0388% CPU load .793 requests/sec - 3259 B/second - 4110 B/request - 186.153 ms/request 1 requests currently being processed, 74 idle workers ................................................................ .............................................................___ ___________________________W___________________................. ........_________________________............................... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/4790. 0.005269655111698420.00.0019.37 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyHAL 0-0-0/0/5568. 0.005269645111366130.00.0021.49 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyFsd 0-0-0/0/4743. 0.005269687719569240.00.0019.07 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4Bwxcc 0-0-0/0/6108. 0.005269682211068940.00.0024.59 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4VtU 0-0-0/0/5008. 0.005269643311102390.00.0019.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_572cdecc4be23 0-0-0/0/4874. 0.00526965648820820.00.0019.08 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_35f06b186bf5b 0-0-0/0/4985. 0.00526962729175820.00.0019.74 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_321e009009542 0-0-0/0/4944. 0.00526964399434490.00.0019.76 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_65d0536684b20 0-0-0/0/4902. 0.00526964769654000.00.0019.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_de6bf43f9c5f4 0-0-0/0/4578. 0.00526964448904140.00.0017.91 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4XlY 0-0-0/0/4624. 0.005269686810253310.00.0018.64 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PFPUY 0-0-0/0/4726. 0.00526964408090740.00.0018.78 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_729db31861cbe 0-0-0/0/4837. 0.005269617118970.00.0018.47 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5440e7fd20f24 0-0-0/0/4555. 0.005269617128049270.00.0017.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13QB 0-0-0/0/4260. 0.00526966219254540.00.0017.20 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_322a60e87d90b 0-0-0/0/4882. 0.005269696011750910.00.0019.54 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PAJJm 0-0-0/0/4570. 0.00526964779044380.00.0018.44 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fbc7756539b06 0-0-0/0/4929. 0.005269635579008020.00.0019.38 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AyYb0 0-0-0/0/4337. 0.00526967617858560.00.0017.13 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4Fl0 0-0-0/0/4630. 0.00526966548820370.00.0019.25 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtMwEH3vV1R5z7ULu 0-0-0/0/4900. 0.005269610008746270.00.0019.60 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decy%2B 0-0-0/0/4892. 0.00526966327707530.00.0018.34 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f97c3aed13700 0-0-0/0/4800. 0.00526965108374230.00.0019.03 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/4858. 0.005269656011732130.00.0019.60 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwUWY 0-0-0/0/4802. 0.00526969369765500.00.0019.16 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PFNQY 1-0-0/0/3080. 0.0012289846086860.00.0012.51 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwzXX 1-0-0/0/3323. 0.001228987275780040.00.0013.23 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c29QY 1-0-0/0/3316. 0.001228985595829310.00.0013.15 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELz7Kwzd9awSJ 1-0-0/0/3239. 0.001228987284538730.00.0013.04 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_38acc0e265c2e 1-0-0/0/3320. 0.001228984635784610.00.0012.81 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9967107f99316 1-0-0/0/2882. 0.001228984874797780.00.0011.06 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_144a1e8d7c6b7 1-0-0/0/2946. 0.001228985126007500.00.0011.17 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8e43a7e9993ef 1-0-0/0/3352. 0.0012289816177636020.00.0013.11 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeczPtA 1-0-0/0/3653. 0.001228984896922490.00.0013.52 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6da28615bfb04 1-0-0/0/3582. 0.001228984417601230.00.0013.78 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2b53e3235f09d 1-0-0/0/3217. 0.001228987016451470.00.0012.18 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4VsN 1-0-0/0/3289. 0.001228986215328680.00.0012.84 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c76cf1b90de7e 1-0-0/0/2612. 0.001228986575449150.00.0010.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6f01a7757abb6 1-0-0/0/3076. 0.001228986475386520.00.0012.35 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec91sA 1-0-0/0/3630. 0.001228984705510120.00.0014.29 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bd25cb52f20ed 1-0-0/0/3297. 0.001228985005056570.00.0012.92 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e6f08db35767d 1-0-0/0/2848. 0.001228984905242520.00.0011.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_81888d8105752 1-0-0/0/3582. 0.001228984205246630.00.0013.90 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c0sh2 1-0-0/0/3217. 0.001228984635106890.00.0012.08 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fd28cb03fe11d 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86669469a94
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Friday, 29-Aug-2025 05:07:06 UTC Restart Time: Sunday, 24-Aug-2025 22:56:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 6 hours 10 minutes 49 seconds Server load: 2.52 3.02 2.99 Total accesses: 334126 - Total Traffic: 1.3 GB - Total Duration: 66975389 CPU Usage: u43.4 s27.08 cu62.37 cs31.32 - .0446% CPU load .908 requests/sec - 3831 B/second - 4218 B/request - 200.449 ms/request 1 requests currently being processed, 49 idle workers ........................._______________________W_______________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/4257. 0.001265925711334520.00.0017.77 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwW6w 0-0-0/0/5089. 0.0012659410971490.00.0020.03 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/4321. 0.001265910048817930.00.0017.77 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dek5jQL 0-0-0/0/5770. 0.0012659210843460.00.0023.60 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_10e7b87b8403c 0-0-0/0/4537. 0.0012659738610805080.00.0018.13 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8GoK 0-0-0/0/4533. 0.00126591868520350.00.0018.06 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c8%2B 0-0-0/0/4566. 0.001265912718744900.00.0018.33 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1 0-0-0/0/4522. 0.001265918942890.00.0018.54 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/4664. 0.001265909040670.00.0018.79 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-0-0/0/4116. 0.0012659278289880.00.0016.35 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c93ba2a3478ba 0-0-0/0/4155. 0.001265929690460.00.0017.29 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_583ccf7af83b2 0-0-0/0/4237. 0.001265907616960.00.0017.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /favicon.ico HTTP/1.1 0-0-0/0/4435. 0.001265926757930.00.0017.22 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_07309abdbc27f 0-0-0/0/4190. 0.001265907839240.00.0016.45 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /favicon.ico HTTP/1.1 0-0-0/0/3827. 0.001265928995300.00.0015.99 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_148d5f954c963 0-0-0/0/4525. 0.001265930711304330.00.0018.39 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cy1Zi 0-0-0/0/4310. 0.001265948670140.00.0017.62 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/4637. 0.001265918764830.00.0018.45 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/3963. 0.001265927632380.00.0016.01 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5103bf29d524e 0-0-0/0/4299. 0.001265908546010.00.0018.24 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0-0/0/4637. 0.001265958494540.00.0018.76 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0-0/0/4530. 0.001265937456960.00.0017.22 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/4448. 0.0012659518174120.00.0017.94 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0-0/0/4528. 0.001265922611447120.00.0018.63 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4PNi 0-0-0/0/4472. 0.001265939400690.00.0018.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0296790/1397/2476_ 13.8241705397460.05.4410.34 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /resources/post.css HTTP/1.1 1-0296790/1222/2642_ 13.8438515098670.04.8610.91 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4958c6d493a6f 1-0296790/1269/2434_ 13.8710834878110.04.8210.03 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0296790/1168/2446_ 13.8535915653904890.04.7010.25 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbbuIwEH3nK1Dec4MmB 1-0296790/1234/2636_ 13.8712515234080.05.0010.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4231d860110a5 1-0296790/1011/2177_ 13.8627233742890.03.788.44 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0296790/1113/2444_ 13.853364355516870.04.239.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4Y20 1-0296790/1290/2663_ 13.8719436356630.04.9310.62 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0296790/1487/2967_ 13.8538426384900.05.6111.36 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0c32a3f89e87b 1-0296790/1322/3068_ 13.824189717191150.05.2712.10 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0296790/1363/2481_ 13.8628935676200.05.159.88 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0296790/1547/2769_ 13.887324831700.05.9211.11 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0296790/1175/2179_ 13.8624144925140.04.619.15 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0296790/1219/2407_ 13.82409584999700.04.799.99 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c1dI1 1-0296790/1048/2484_ 13.862342464390970.03.9810.14 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c1mSQ 1-0296790/1212/2659_ 13.8718314447290.04.6810.91 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0296790/978/2090_ 13.887344164660.03.698.36 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0296790/1498/2734_ 13.8713214714810.05.8111.17 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0296790/1219/2267_ 13.862121874179210.04.648.99 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c013N 1-0296790/1364/2803_ 13.8714844519040.05.1211.00 127.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8668008601c
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 27-Aug-2025 06:26:07 UTC Restart Time: Sunday, 24-Aug-2025 22:56:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 7 hours 29 minutes 49 seconds Server load: 0.77 1.23 1.68 Total accesses: 193787 - Total Traffic: 793.3 MB - Total Duration: 38022990 CPU Usage: u52.14 s29.24 cu10.76 cs5.12 - .0487% CPU load .97 requests/sec - 4163 B/second - 4292 B/request - 196.21 ms/request 1 requests currently being processed, 74 idle workers _________________________.........................______________ ___W________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0370/2659/2659_ 32.836219926299410.010.7710.77 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8g4GQb 0-0370/3058/3058_ 32.836452676510640.012.0212.02 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0370/2669/2669_ 32.8621304950940.011.1211.12 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0370/3761/3761_ 32.8170547382350.015.6415.64 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_55d9e1946e1c0 0-0370/3015/3015_ 32.877805635900.011.8411.84 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0370/2963/2963_ 32.8367235620370.011.8511.85 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1a91c4e13df52 0-0370/3052/3052_ 32.8358836118610.012.6912.69 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_41b317bf8e137 0-0370/2735/2735_ 32.8365025809840.011.2111.21 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0370/2877/2877_ 32.8364665516250.011.8411.84 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/2429/2429_ 32.8445204850720.09.629.62 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1 0-0370/2503/2503_ 32.8617605774160.010.7810.78 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0370/2368/2368_ 32.8354614148870.09.639.63 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0370/2871/2871_ 32.852992444387160.011.2311.23 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec3G62 0-0370/2659/2659_ 32.8710234616560.010.5410.54 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7aa4c10472d7b 0-0370/2308/2308_ 32.8448265488790.09.859.85 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/2864/2864_ 32.8357037253870.011.5011.50 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c08de80497cf4 0-0370/2648/2648_ 32.8628034322820.011.1211.12 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e0ad9ff5c9595 0-0370/2717/2717_ 32.8622325387140.011.1911.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_32ee305f3b6f6 0-0370/2453/2453_ 32.8537954890050.09.959.95 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1 0-0370/2528/2528_ 32.8534415297470.010.9610.96 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0370/2908/2908_ 32.8360435295030.011.7811.78 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0370/2570/2570_ 32.882714484090.010.0710.07 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0370/2870/2870_ 32.875805053290.011.4411.44 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0370/3055/3055_ 32.844071787919030.012.6312.63 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AwE2I 0-0370/2712/2712_ 32.8533236020140.011.3711.37 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4b0ba5d7be9e7 1-0-0/0/1079. 0.0014914262614960.00.004.91 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0-0/0/1420. 0.001491423022462510.00.006.06 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7ae97fdb31907 1-0-0/0/1165. 0.00149142312132720.00.005.21 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2362f8aaf770d 1-0-0/0/1278. 0.001491423151978010.00.005.54 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_19014be72e6d7 1-0-0/0/1402. 0.001491426952489110.00.005.55 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0-0/0/1166. 0.00149142921901560.00.004.65 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0-0/0/1331. 0.001491429833214270.00.005.32 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c83dS 1-0-0/0/1373. 0.001491428104118780.00.005.69 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVNdb9owFH3nV6C85xNRq 1-0-0/0/1480. 0.001491427904192740.00.005.75 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c21zW 1-0-0/0/1746. 0.001491423564425450.00.006.84 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0-0/0/1118. 0.001491421942697980.00.004.73 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8Aw4pZ 1-0-0/0/1222. 0.0014914232253030.00.005.19 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0-0/0/1004. 0.001491422522771870.00.004.53 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0-0/0/1188. 0.00149142232298370.00.005.20 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0-0/0/1436. 0.00149142522677920.00.006.16 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0-0/0/1447. 0.00149142432890630.00.006.24 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0-0/0/1112. 0.001491423272237630.00.004.67 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0-0/0/1236. 0.001491424872430590.00.005.36 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0-0/0/1048. 0.001491426952087700.00.004.35 127.0.0.1http/1.1ip-10-1-103-110.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELz7Kwzd9WwUJ 1-0-0/0/1439. 0.001491423682492230.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86663ee58e4
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 24-Aug-2025 21:49:48 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 25 days 22 hours 57 minutes Server load: 1.10 0.94 0.83 Total accesses: 1498423 - Total Traffic: 5.8 GB - Total Duration: 323768050 CPU Usage: u53.07 s53.48 cu406.64 cs226.12 - .033% CPU load .668 requests/sec - 2756 B/second - 4124 B/request - 216.073 ms/request 3 requests currently being processed, 72 idle workers .........................____________________W____.............. ...........__________K_____________________K_________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/19562. 0.002117627841387650.00.0077.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_89d0db3f05280 0-0-0/0/19716. 0.002117629540295970.00.0079.63 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19228. 0.002117629443352780.00.0075.42 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19679. 0.0021176212538656100.00.0077.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19021. 0.00211762435433020.00.0075.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18571. 0.0021176228838739320.00.0073.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19880. 0.002117624943242190.00.0078.54 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19886. 0.0021176211641699630.00.0077.69 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18921. 0.002117623446350160.00.0074.46 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19538. 0.00211762438364620.00.0077.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a5f0335cfc033 0-0-0/0/19073. 0.002117623343634210.00.0075.24 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeSeJQK 0-0-0/0/19131. 0.0021176215941330590.00.0075.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/20161. 0.0021176212440802670.00.0079.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e0f4902de9bee 0-0-0/0/18799. 0.0021176248938982410.00.0074.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19453. 0.002117629438516250.00.0076.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18790. 0.002117624838209150.00.0073.76 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/18800. 0.002117629436937090.00.0073.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/20884. 0.0021176210642576850.00.0081.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19309. 0.002117624940301540.00.0075.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/21107. 0.0021176211141210290.00.0083.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19608. 0.002117625139252330.00.0077.46 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19550. 0.0021176232837455650.00.0075.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19411. 0.00211762540128610.00.0073.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18763. 0.0021176224336228090.00.0074.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19062. 0.0021176212533946570.00.0074.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-037250/1172/19777_ 13.33339138533850.04.7577.86 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-037250/932/18653_ 13.32363103838969760.03.8275.05 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-037250/1254/20821_ 13.32346039354040.05.1681.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-037250/967/19260_ 13.274744839115010.03.3473.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/1117/19717_ 13.313794137527730.04.6877.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/1026/20289_ 13.3428972339589340.04.0078.48 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-037250/1022/19134_ 13.3425116643322000.03.7175.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/1078/19865_ 13.34273335536883920.04.3778.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-037250/1173/19488_ 13.36153338362920.04.4075.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b2b703199f440 1-037250/1234/19226_ 13.34232337839083540.04.6375.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c00IW 1-037250/1081/19844_ 13.34201440301780.04.2678.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-037250/1243/19351_ 13.34163337086590.04.6175.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-037250/1248/20789_ 13.36127041049310.04.6381.24 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-037250/1132/20483_ 13.371001038490870.04.5080.47 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7vFwg1 1-037250/1098/20006_ 13.37100836979320.04.2778.03 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-037250/1134/19382_ 13.41918137735990.04.7976.21 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-037250/1284/19340_ 13.3775140047470.05.2976.25 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-037250/1438/20113_ 13.3849039020940.05.5879.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-037250/1278/20020_ 13.27545139854070.05.0079.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-037250/1066/19669_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8663346dec0
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 23-Aug-2025 02:38:55 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 24 days 3 hours 46 minutes 7 seconds Server load: 0.50 0.53 0.58 Total accesses: 1433199 - Total Traffic: 5.5 GB - Total Duration: 314914624 CPU Usage: u32.3 s39.59 cu406.64 cs226.12 - .0338% CPU load .687 requests/sec - 2837 B/second - 4132 B/request - 219.728 ms/request 1 requests currently being processed, 74 idle workers ........................._________________________.............. ...........____________________________________________W_____... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/19562. 0.00563097841387650.00.0077.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_89d0db3f05280 0-0-0/0/19716. 0.00563099540295970.00.0079.63 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19228. 0.00563099443352780.00.0075.42 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19679. 0.005630912538656100.00.0077.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19021. 0.0056309435433020.00.0075.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18571. 0.005630928838739320.00.0073.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19880. 0.00563094943242190.00.0078.54 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19886. 0.005630911641699630.00.0077.69 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18921. 0.00563093446350160.00.0074.46 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19538. 0.0056309438364620.00.0077.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a5f0335cfc033 0-0-0/0/19073. 0.00563093343634210.00.0075.24 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeSeJQK 0-0-0/0/19131. 0.005630915941330590.00.0075.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/20161. 0.005630912440802670.00.0079.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e0f4902de9bee 0-0-0/0/18799. 0.005630948938982410.00.0074.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19453. 0.00563099438516250.00.0076.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18790. 0.00563094838209150.00.0073.76 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/18800. 0.00563099436937090.00.0073.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/20884. 0.005630910642576850.00.0081.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19309. 0.00563094940301540.00.0075.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/21107. 0.005630911141210290.00.0083.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19608. 0.00563095139252330.00.0077.46 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19550. 0.005630932837455650.00.0075.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/19411. 0.0056309540128610.00.0073.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0-0/0/18763. 0.005630924336228090.00.0074.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0-0/0/19062. 0.005630912533946570.00.0074.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-037250/247/18852_ 3.137244137333190.01.2474.35 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/253/17974_ 3.1375022838204920.01.1572.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8Aw6bD 1-037250/311/19878_ 3.128434038019900.01.4977.33 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/148/18441_ 3.137834137819430.00.5670.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/299/18899_ 3.12888136142840.01.5574.14 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-037250/167/19430_ 3.137502738403260.00.6475.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_4399effbda23a 1-037250/252/18364_ 3.15651642469070.00.9172.99 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-037250/276/19063_ 3.156905635887170.01.0875.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/337/18652_ 3.1649424037400070.01.2172.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/339/18331_ 3.1551850538020060.01.3872.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8mhY 1-037250/309/19072_ 3.15608038706810.01.3975.26 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-037250/327/18435_ 3.155583935974160.01.3771.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/241/19782_ 3.15591539853030.00.7877.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-037250/171/19522_ 3.164266937095270.00.7076.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-037250/227/19135_ 3.16393435686470.00.9074.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec8EQL 1-037250/253/18501_ 3.17301036398590.01.2672.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-037250/302/18358_ 3.27189138561700.01.5372.50 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-037250/286/18961_ 3.2221615037719340.01.3875.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8SNt 1-037250/315/19057_ 3.27171638584940.01.2475.34 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8661d9d2316
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 21-Aug-2025 02:13:16 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 3 hours 20 minutes 28 seconds Server load: 1.78 1.32 1.17 Total accesses: 1309457 - Total Traffic: 5.0 GB - Total Duration: 291276917 CPU Usage: u86.34 s67.87 cu311.95 cs173.01 - .0334% CPU load .685 requests/sec - 2814 B/second - 4111 B/request - 222.441 ms/request 2 requests currently being processed, 73 idle workers ____________________________________________W____________W______ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-064730/4449/18745_ 50.990040233110.018.7274.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /@vite/env HTTP/1.1 0-064730/4353/18990_ 50.99595538716830.018.1576.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-064730/4327/18463_ 50.82643141981160.017.4372.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-064730/4358/18856_ 50.8359798637244160.018.1373.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-064730/4170/18366_ 50.81692934368850.017.8672.58 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-064730/4004/17738_ 50.82619037517620.016.6669.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-064730/4525/19184_ 50.9228081942517480.019.5075.95 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-064730/4553/19217_ 50.9911840726000.017.9574.69 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-064730/4036/18439_ 50.94234044784930.016.7672.42 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-064730/3885/18756_ 50.941844637747870.015.9374.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-064730/4171/18466_ 50.9896142900920.017.8372.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-064730/4111/18349_ 50.91287039958760.016.7872.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-064730/4348/19253_ 50.84514138526650.018.5076.11 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-064730/4224/18154_ 50.86410537954300.017.2471.30 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-064730/3728/18543_ 50.85504125836978250.015.9873.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-064730/4568/18305_ 50.81667037404330.018.6471.62 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-064730/3892/18304_ 50.86431836035060.015.8371.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-064730/4547/20185_ 50.93248541556190.018.4378.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-064730/4251/18753_ 50.845644239084960.017.2873.21 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-064730/4548/20327_ 50.88371738634190.019.0079.92 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-064730/4333/19060_ 50.82650138220560.017.9675.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-064730/4235/19109_ 50.94216436159300.017.1973.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-064730/4000/18714_ 50.95163039319840.016.1171.19 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-064730/3701/18086_ 50.91302434983970.015.7571.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEFl 0-064730/3859/18186_ 50.97127032648200.015.6471.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0121680/2497/17260_ 34.10334134720130.09.9367.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-0121680/2493/16683_ 34.02664135691020.010.4766.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0121680/2800/18388_ 34.06530134803940.012.0371.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0121680/2650/17094_ 34.10268235507180.010.5265.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0121680/2908/17367_ 34.0364330233547850.011.6967.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AwFyq 1-0121680/3017/18017_ 34.0939478435960150.012.2169.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0121680/2782/16962_ 34.09416539391910.011.8167.26 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0121680/2465/17676_ 34.122264534022160.010.2769.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0121680/2838/16799_ 34.0654619934294560.011.3465.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLLasMwEPwVo7sfeTWJi 1-0121680/2629/16838_ 34.1271735527380.010.8566.31 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0121680/2872/17626_ 34.12216535123890.011.3768.92 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0121680/2768/17026_ 34.036146733283880.010.9266.33 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0121680/3005/17849_ 34.084563036584480.012.5569.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e2f33fff6c5f5 1-0121680/2768/17988_ 34.10325633920110.011.4870.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec7OAg 1-0121680/3077/17542_ 34.045995032963420.012.6468.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0121680/2526/16875_ 34.0650317232986320.010.4265.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3ND2 1-0121680/2692/16523_ 34.10302435858840.010.7865.05 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0121680/2992/17200_ 34.05583226334437230.011.9867.94 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0121680/2911/17530_ 34.12163135729700.012.1569.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-01216817/2697/17379W <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866c025d00a
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 17-Aug-2025 04:12:15 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 5 hours 19 minutes 27 seconds Server load: 0.18 0.31 0.33 Total accesses: 1028771 - Total Traffic: 3.9 GB - Total Duration: 241488184 CPU Usage: u71.33 s56.55 cu237.16 cs130.09 - .0314% CPU load .653 requests/sec - 2657 B/second - 4067 B/request - 234.735 ms/request 2 requests currently being processed, 73 idle workers _________________________K__________________________W___________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-088920/2813/13974_ 33.758082631927250.010.3954.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-088920/3259/14176_ 33.78395129888380.012.8256.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-088920/2873/13826_ 33.78317433777710.010.7753.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2966/14183_ 33.75997028571050.011.0254.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/3203/13854_ 33.767784326137850.012.3153.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2910/13341_ 33.7311224529723640.011.1651.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2854/14288_ 33.7675218131966060.010.9254.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPfj9owDH6%2FvwL1nRa 0-088920/3204/14372_ 33.7918921832390140.011.9655.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-088920/3167/14106_ 33.7593472236983720.012.0854.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/2787/14509_ 33.75896530812230.010.8056.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ab63231eb9a82 0-088920/2853/13909_ 33.75971734431240.010.7653.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2980/13934_ 33.793032645310.011.6154.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /v2/_catalog HTTP/1.1 0-088920/3265/14525_ 33.77541630401370.012.2656.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_cbf7e19230768 0-088920/3201/13594_ 33.7971730878680.012.5352.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2753/14549_ 33.7912635729913220.010.6056.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwxJL 0-088920/3173/13378_ 33.7926142429463830.011.5551.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3098/14015_ 33.78355028234070.011.6454.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-088920/3130/15252_ 33.731081432992250.011.2958.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/3690/14129_ 33.76611731660740.013.7654.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3767/15439_ 33.7924216330523170.013.7359.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13aE 0-088920/2999/14442_ 33.741053130287170.011.1956.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-088920/3679/14566_ 33.774565226777460.013.6255.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/3442/14459_ 33.76671832322430.012.5854.11 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3046/14113_ 33.7757295927907300.011.7154.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3462/13906_ 33.793044425229930.012.7453.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-01290935/3105/14238K 32.8400294763261.811.7255.74 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0129090/2715/13688_ 32.82202529571500.010.7754.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3178/14876_ 32.7775815228617070.011.8756.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3200/13787_ 32.75923428861000.011.7652.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2680/13937_ 32.7931722427636110.09.4153.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2XZL 1-0129090/2973/14501_ 32.74983427750800.011.0055.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2664/13425_ 32.7938973832463600.010.3052.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0129090/3362/14639_ 32.81251828257660.012.8256.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2920/13407_ 32.7211503428598430.010.8452.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fae3bcf5518c8 1-0129090/3211/13775_ 32.79622329805860.012.3853.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a39adbe740b68 1-0129090/3212/14229_ 32.768464829041370.012.4655.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/3153/13710_ 32.741015527360020.011.4153.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/3061/14363_ 32.79317330422070.011.1055.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_19e0f65d50e24 1-0129090/3124/14636_ 32.721081328799420.011.8256.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/2935/13914_ 32.79551927492020.010.7753.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2864/13814_ 32.8377426979530.010.7753.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2785/13292_ 32.79680030051200.010.3852.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2998/13682_ 32.79371728831120.011.4053.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/3167/14172_ 32.79601030074050.012.5155.45 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2999/14005
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8663f1d2e32
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 17-Aug-2025 04:12:09 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 5 hours 19 minutes 20 seconds Server load: 0.19 0.32 0.33 Total accesses: 1028717 - Total Traffic: 3.9 GB - Total Duration: 241487478 CPU Usage: u71.31 s56.54 cu237.16 cs130.09 - .0314% CPU load .653 requests/sec - 2657 B/second - 4067 B/request - 234.746 ms/request 3 requests currently being processed, 72 idle workers ___________K_____________K__________________________W___________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-088920/2813/13974_ 33.758022631927250.010.3954.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-088920/3259/14176_ 33.78389129888380.012.8256.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-088920/2873/13826_ 33.78310433777710.010.7753.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2966/14183_ 33.75990028571050.011.0254.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/3203/13854_ 33.767724326137850.012.3153.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2910/13341_ 33.7311154529723640.011.1651.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2854/14288_ 33.7674618131966060.010.9254.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPfj9owDH6%2FvwL1nRa 0-088920/3204/14372_ 33.7918221832390140.011.9655.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-088920/3167/14106_ 33.7592872236983720.012.0854.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/2787/14509_ 33.75889530812230.010.8056.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ab63231eb9a82 0-088920/2853/13909_ 33.75964734431240.010.7653.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088923/2980/13934K 33.791032645313.011.6154.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /v2/_catalog HTTP/1.1 0-088920/3265/14525_ 33.77534630401370.012.2656.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_cbf7e19230768 0-088920/3201/13594_ 33.7964730878680.012.5352.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2753/14549_ 33.7911935729913220.010.6056.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwxJL 0-088920/3173/13378_ 33.7925542429463830.011.5551.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3098/14015_ 33.78348028234070.011.6454.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-088920/3130/15252_ 33.731074432992250.011.2958.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/3690/14129_ 33.76604731660740.013.7654.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3767/15439_ 33.7923516330523170.013.7359.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13aE 0-088920/2999/14442_ 33.741047130287170.011.1956.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-088920/3679/14566_ 33.774505226777460.013.6255.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/3442/14459_ 33.76664832322430.012.5854.11 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3046/14113_ 33.7756695927907300.011.7154.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3462/13906_ 33.792984425229930.012.7453.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-01290932/3102/14235K 32.84035294761657.311.7255.74 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bedd58b62d234 1-0129090/2715/13688_ 32.82195529571500.010.7754.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3178/14876_ 32.7775115228617070.011.8756.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3200/13787_ 32.75917428861000.011.7652.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2680/13937_ 32.7931122427636110.09.4153.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2XZL 1-0129090/2973/14501_ 32.74976427750800.011.0055.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2664/13425_ 32.7938373832463600.010.3052.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0129090/3362/14639_ 32.81244828257660.012.8256.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2920/13407_ 32.7211443428598430.010.8452.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fae3bcf5518c8 1-0129090/3211/13775_ 32.79615329805860.012.3853.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a39adbe740b68 1-0129090/3212/14229_ 32.768404829041370.012.4655.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/3153/13710_ 32.741009527360020.011.4153.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/3061/14363_ 32.79311330422070.011.1055.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_19e0f65d50e24 1-0129090/3124/14636_ 32.721074328799420.011.8256.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/2935/13914_ 32.79544927492020.010.7753.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2864/13814_ 32.8371426979530.010.7753.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2785/13292_ 32.79673030051200.010.3852.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2998/13682_ 32.79364728831120.011.4053.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/3167/14172_ 32.79594030074050.012.5155.45 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2999/1400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8661cb82b49
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 17-Aug-2025 04:12:08 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 5 hours 19 minutes 20 seconds Server load: 0.19 0.32 0.33 Total accesses: 1028710 - Total Traffic: 3.9 GB - Total Duration: 241487334 CPU Usage: u71.31 s56.53 cu237.16 cs130.09 - .0314% CPU load .653 requests/sec - 2657 B/second - 4067 B/request - 234.748 ms/request 3 requests currently being processed, 72 idle workers ___________K_____________W__________________________W___________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-088920/2813/13974_ 33.758012631927250.010.3954.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-088920/3259/14176_ 33.78388129888380.012.8256.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-088920/2873/13826_ 33.78310433777710.010.7753.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2966/14183_ 33.75989028571050.011.0254.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/3203/13854_ 33.767714326137850.012.3153.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2910/13341_ 33.7311144529723640.011.1651.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2854/14288_ 33.7674518131966060.010.9254.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPfj9owDH6%2FvwL1nRa 0-088920/3204/14372_ 33.7918121832390140.011.9655.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-088920/3167/14106_ 33.7592772236983720.012.0854.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/2787/14509_ 33.75888530812230.010.8056.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ab63231eb9a82 0-088920/2853/13909_ 33.75963734431240.010.7653.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088923/2980/13934K 33.790032645313.011.6154.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /v2/_catalog HTTP/1.1 0-088920/3265/14525_ 33.77533630401370.012.2656.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_cbf7e19230768 0-088920/3201/13594_ 33.7963730878680.012.5352.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2753/14549_ 33.7911835729913220.010.6056.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwxJL 0-088920/3173/13378_ 33.7925442429463830.011.5551.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3098/14015_ 33.78348028234070.011.6454.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-088920/3130/15252_ 33.731074432992250.011.2958.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/3690/14129_ 33.76603731660740.013.7654.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3767/15439_ 33.7923416330523170.013.7359.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13aE 0-088920/2999/14442_ 33.741046130287170.011.1956.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-088920/3679/14566_ 33.774495226777460.013.6255.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/3442/14459_ 33.76663832322430.012.5854.11 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3046/14113_ 33.7756595927907300.011.7154.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3462/13906_ 33.792974425229930.012.7453.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-01290927/3097/14230W 32.8300294753940.111.7055.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 1-0129090/2715/13688_ 32.82194529571500.010.7754.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3178/14876_ 32.7775115228617070.011.8756.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3200/13787_ 32.75916428861000.011.7652.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2680/13937_ 32.7931022427636110.09.4153.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2XZL 1-0129090/2973/14501_ 32.74976427750800.011.0055.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2664/13425_ 32.7938273832463600.010.3052.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0129090/3362/14639_ 32.81243828257660.012.8256.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2920/13407_ 32.7211433428598430.010.8452.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fae3bcf5518c8 1-0129090/3211/13775_ 32.79614329805860.012.3853.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a39adbe740b68 1-0129090/3212/14229_ 32.768394829041370.012.4655.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/3153/13710_ 32.741008527360020.011.4153.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/3061/14363_ 32.79310330422070.011.1055.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_19e0f65d50e24 1-0129090/3124/14636_ 32.721074328799420.011.8256.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/2935/13914_ 32.79543927492020.010.7753.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2864/13814_ 32.8370426979530.010.7753.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2785/13292_ 32.79672030051200.010.3852.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2998/13682_ 32.79363728831120.011.4053.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/3167/14172_ 32.79594030074050.012.5155.45 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2999/14005_ 32.7948
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866a0d33c68
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 17-Aug-2025 04:12:09 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 5 hours 19 minutes 21 seconds Server load: 0.19 0.32 0.33 Total accesses: 1028723 - Total Traffic: 3.9 GB - Total Duration: 241487482 CPU Usage: u71.32 s56.54 cu237.16 cs130.09 - .0314% CPU load .653 requests/sec - 2657 B/second - 4067 B/request - 234.745 ms/request 3 requests currently being processed, 72 idle workers ___________K_____________K__________________________W___________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-088920/2813/13974_ 33.758022631927250.010.3954.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-088920/3259/14176_ 33.78389129888380.012.8256.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-088920/2873/13826_ 33.78311433777710.010.7753.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2966/14183_ 33.75991028571050.011.0254.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/3203/13854_ 33.767724326137850.012.3153.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2910/13341_ 33.7311164529723640.011.1651.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2854/14288_ 33.7674618131966060.010.9254.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPfj9owDH6%2FvwL1nRa 0-088920/3204/14372_ 33.7918321832390140.011.9655.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-088920/3167/14106_ 33.7592872236983720.012.0854.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/2787/14509_ 33.75890530812230.010.8056.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ab63231eb9a82 0-088920/2853/13909_ 33.75965734431240.010.7653.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088923/2980/13934K 33.792032645313.011.6154.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /v2/_catalog HTTP/1.1 0-088920/3265/14525_ 33.77535630401370.012.2656.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_cbf7e19230768 0-088920/3201/13594_ 33.7965730878680.012.5352.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2753/14549_ 33.7912035729913220.010.6056.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwxJL 0-088920/3173/13378_ 33.7925542429463830.011.5551.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3098/14015_ 33.78349028234070.011.6454.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-088920/3130/15252_ 33.731075432992250.011.2958.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/3690/14129_ 33.76605731660740.013.7654.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3767/15439_ 33.7923616330523170.013.7359.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13aE 0-088920/2999/14442_ 33.741047130287170.011.1956.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-088920/3679/14566_ 33.774505226777460.013.6255.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/3442/14459_ 33.76665832322430.012.5854.11 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3046/14113_ 33.7756795927907300.011.7154.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/3462/13906_ 33.792994425229930.012.7453.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-01290932/3102/14235K 32.84035294761657.311.7255.74 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bedd58b62d234 1-0129090/2715/13688_ 32.82196529571500.010.7754.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3178/14876_ 32.7775215228617070.011.8756.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/3200/13787_ 32.75918428861000.011.7652.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2680/13937_ 32.7931122427636110.09.4153.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2XZL 1-0129090/2973/14501_ 32.74977427750800.011.0055.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2664/13425_ 32.7938373832463600.010.3052.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0129090/3362/14639_ 32.81245828257660.012.8256.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2920/13407_ 32.7211443428598430.010.8452.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fae3bcf5518c8 1-0129090/3211/13775_ 32.79616329805860.012.3853.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a39adbe740b68 1-0129090/3212/14229_ 32.768414829041370.012.4655.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/3153/13710_ 32.741009527360020.011.4153.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/3061/14363_ 32.79311330422070.011.1055.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_19e0f65d50e24 1-0129090/3124/14636_ 32.721075328799420.011.8256.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0129090/2935/13914_ 32.79545927492020.010.7753.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2864/13814_ 32.8371426979530.010.7753.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2785/13292_ 32.79674030051200.010.3852.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2998/13682_ 32.79365728831120.011.4053.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/3167/14172_ 32.79595030074050.012.5155.45 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2999/1400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866a21ec49a
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 16-Aug-2025 09:42:54 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 10 hours 50 minutes 6 seconds Server load: 0.12 0.19 0.18 Total accesses: 1010823 - Total Traffic: 3.8 GB - Total Duration: 239186644 CPU Usage: u65.73 s52.37 cu237.16 cs130.09 - .0322% CPU load .67 requests/sec - 2729 B/second - 4071 B/request - 236.626 ms/request 3 requests currently being processed, 72 idle workers _______________________K__________K_____________________________ __________W..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-088920/2574/13735_ 31.173144431388990.09.4553.18 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2947/13864_ 31.1111565429607100.011.5855.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2583/13536_ 31.121122133536590.09.7652.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-088920/2693/13910_ 31.16409828160520.09.9453.40 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2969/13620_ 31.17169725894090.011.4752.59 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2642/13073_ 31.15584196429394540.010.2350.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/2677/14111_ 31.17247231740060.010.2654.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-088920/3026/14194_ 31.13889732045140.011.2754.83 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2927/13866_ 31.16469736580980.011.2353.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2550/14272_ 31.17349730532170.09.9155.75 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2661/13717_ 31.15654434276380.010.0952.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2700/13654_ 31.13829732281820.010.5453.54 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3058/14318_ 31.1112154330166580.011.5255.47 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2999/13392_ 31.1469723230666690.011.8352.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2522/14318_ 31.13751236229428740.09.7555.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-088920/2987/13192_ 31.13100015229248870.010.9150.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec98uw 0-088920/2902/13819_ 31.13105915227945580.010.8953.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c92QB 0-088920/2973/15095_ 31.155969032774500.010.7257.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/3361/13800_ 31.17109731407050.012.6153.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3503/15175_ 31.13936030206160.012.9358.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/2830/14273_ 31.15529730084370.010.5355.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/3397/14284_ 31.183717526466630.012.5454.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4OGB 0-088920/3268/14285_ 31.18584632083320.011.9853.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088921/2798/13865K 31.182327618682.810.7853.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-088920/3116/13560_ 31.131069724937590.011.5852.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2887/14020_ 30.02654429252020.010.8654.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2483/13456_ 30.01796029141080.09.7953.67 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2942/14640_ 30.0514640928282560.011.0155.45 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0129090/2941/13528_ 30.04337028521630.010.7451.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0129090/2479/13736_ 29.981078027333760.08.6953.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0129090/2749/14277_ 30.0339728027407080.010.1954.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLbTgIxEP2Vpu975d6wJ 1-0129090/2349/13110_ 29.981119131908920.09.1751.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/3013/14290_ 30.008574427781910.011.5155.54 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/2670/13157_ 30.02608128303800.09.9851.14 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-01290924/3013/13577K 30.0721296153878.511.7353.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2944/13961_ 30.04229728657650.011.4854.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/3000/13557_ 30.025694327134650.010.8152.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a0a43a2f8d4e7 1-0129090/2702/14004_ 29.981029429985840.09.8454.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2863/14375_ 30.035044728510300.010.7855.86 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/2747/13726_ 29.97123515327376380.010.1452.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyWwY 1-0129090/2629/13579_ 30.02691126569300.09.9052.35 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2595/13102_ 30.0746629641120.09.6551.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e9ac6490fd854 1-0129090/2808/13492_ 29.999594528534500.010.6753.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/2955/13960_ 29.971141029910490.011.7654.71 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2721/13727_ 29.97118541
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866244d11b4
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Friday, 15-Aug-2025 08:36:15 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 9 hours 43 minutes 27 seconds Server load: 0.20 0.15 0.16 Total accesses: 981337 - Total Traffic: 3.7 GB - Total Duration: 235697437 CPU Usage: u56.74 s45.84 cu237.16 cs130.09 - .0331% CPU load .692 requests/sec - 2821 B/second - 4075 B/request - 240.18 ms/request 2 requests currently being processed, 73 idle workers ____________________________W________________________K__________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-088920/2178/13339_ 26.90970730943430.08.0651.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2652/13569_ 26.91730729155630.010.3953.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2199/13152_ 26.9167514733035500.08.4151.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c8mFJ 0-088920/2357/13574_ 26.881090727513060.08.5552.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2566/13217_ 26.9158915225580420.09.8550.97 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4UsW 0-088920/2296/12727_ 26.969317329075980.08.9749.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AyEQw 0-088920/2322/13756_ 26.90910731234810.08.9152.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2452/13620_ 26.90868031398210.09.1952.75 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/2464/13403_ 26.9610736153810.09.6352.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2252/13974_ 26.891030730056750.08.8754.71 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-088920/2334/13390_ 26.9516414833916130.08.7551.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2Wzo 0-088920/2343/13297_ 26.9527112031575450.09.2452.24 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2665/13925_ 26.90777129569550.010.1354.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-088920/2592/12985_ 26.95220430221930.010.3750.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2238/14034_ 26.9522729828995900.08.5754.05 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decye71 0-088920/2585/12790_ 26.93359628770960.09.4549.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-088920/2541/13458_ 26.934153827607470.09.6552.31 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-088920/2679/14801_ 26.961034332320830.09.6456.62 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b44bb5fc29e66 0-088920/3049/13488_ 26.92478131192430.011.3651.97 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-088920/2986/14658_ 26.93333129779610.011.0356.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-088920/2437/13880_ 26.881124029651060.09.1554.06 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-088920/3034/13921_ 26.9153716225893090.011.1252.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c10gW 0-088920/2853/13870_ 26.92444031507280.010.3251.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-088920/2333/13400_ 26.90873026781890.09.0852.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-088920/2639/13083_ 26.91654024478430.09.7750.92 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2482/13615_ 25.60233028797480.09.2953.31 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0129090/2142/13115_ 25.58444128525140.08.3452.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2530/14228_ 25.56110714827898960.09.5153.95 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c03Ys 1-01290910/2454/13041W 25.6300281154148.88.9549.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 1-0129090/2169/13426_ 25.58490727008690.07.6151.93 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2220/13748_ 25.61104527025420.08.1752.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c11Is 1-0129090/1907/12668_ 25.56738131504730.07.4950.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0129090/2703/13980_ 25.5841934927390440.010.3754.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c8uFE 1-0129090/2255/12742_ 25.60219528059540.08.4849.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2630/13194_ 25.58665428967180.010.1651.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2610/13627_ 25.56101016028177570.010.3153.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h451OhA 1-0129090/2601/13158_ 25.60180126850420.09.3951.30 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0129090/2261/13563_ 25.585954329424380.08.3252.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0129090/2353/13865_ 25.611213128133890.08.8453.91 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLbTgIxEP2Vpu97kUsCD 1-0129090/2269/13248_ 25.56873426700550.08.5251.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0129090/2323/13273_ 25.59310726298400.08.7151.17 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0129090/2231/12738_ 25.5691714829202130.08.3650.09 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec12yU 1-0129090/2285/12969_ 25.5855015127905420.08.5851.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3NKl 1-0129090/2445/13450_ 25.57703129428250.09.9152.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0129090/2360/13366_ 25.56790826314700
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86654b6e7a9
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 12-Aug-2025 23:02:11 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 9 minutes 23 seconds Server load: 1.50 1.54 1.49 Total accesses: 808411 - Total Traffic: 3.1 GB - Total Duration: 207615341 CPU Usage: u83.56 s58.92 cu160.45 cs86.62 - .0322% CPU load .668 requests/sec - 2730 B/second - 4086 B/request - 256.819 ms/request 4 requests currently being processed, 71 idle workers W______________________________K_K______________________________ __W________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0179887/3285/10791W 36.9600256691529.112.7542.34 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 0-0179880/3429/10597_ 36.93114624596890.013.7242.26 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0179880/3334/10737_ 36.8648818428594610.012.6541.83 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c03Zb 0-0179880/3716/10906_ 36.938935723118180.014.5142.21 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec6Vsk 0-0179880/3184/10247_ 36.911535021609400.012.3539.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0179880/3430/10054_ 36.87461423936640.012.8638.86 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0179880/3328/11079_ 36.8555419027096470.012.5142.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h451OlS 0-0179880/3547/10922_ 36.902104427263820.014.0042.58 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0179880/3255/10615_ 36.85564329412940.012.6541.16 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0179880/3565/11491_ 36.884444125199080.013.5944.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0179880/3547/10753_ 36.865234329014630.013.6441.58 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0179880/3247/10511_ 36.9340411127411160.012.3941.26 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0179880/3455/10929_ 36.9313877824878580.014.1842.48 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0179880/3408/10065_ 36.894034125935470.013.1938.99 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0179880/3828/11552_ 36.93126725217030.014.9044.46 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/3297/10019_ 36.956323379000.012.9339.21 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0179880/3422/10556_ 36.8932917522088120.013.4241.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlb2 0-0179880/4012/11695_ 36.86524025738770.015.5045.35 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0179880/3275/10138_ 36.9118471626247450.012.5239.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0179880/3543/11246_ 36.9023315423819590.014.3844.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8g4Hdb 0-0179880/3085/11060_ 36.8930220625141620.012.4843.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec%2B2 0-0179880/3162/10634_ 36.9333111321495590.011.9140.40 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c09K1 0-0179880/3496/10791_ 36.9433527002660.013.1240.47 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0179880/3393/10790_ 36.89366822672210.013.0241.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/3142/10131_ 36.8940916520216600.012.2439.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decy2Jw 1-0175340/3250/10943_ 37.5387110125093990.013.2143.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwWyr 1-0175340/3557/10706_ 37.4948026125136590.014.2642.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=rVJLj9MwEP4rke%2BJkzT 1-0175340/3864/11366_ 37.53103423257920.014.8043.17 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0175340/3089/10277_ 37.52144724491710.011.5939.33 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3Mu2 1-0175340/3414/10947_ 37.4851018323282500.013.7443.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwwkU 1-0175340/3400/11183_ 37.51201123863430.012.6943.18 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-01753424/3466/10603K 37.57002553803108.413.7341.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0175340/3284/10992_ 37.5623123048520.012.7542.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0175341/3267/10157K 37.574023502331.712.8839.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET / HTTP/1.1 1-0175340/3646/10289_ 37.5116817224740810.014.0740.25 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c93cs 1-0175340/3139/10804_ 37.53110100124161160.012.3542.05 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2dps 1-0175340/3045/10344_ 37.504536923446290.012.2041.02 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0175340/3549/11028_ 37.4855417525898310.013.9343.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4Esy 1-0175340/3955/11334_ 37.5544424197260.015.2144.34 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0175340/3676/10789_ 37.50411023100620.014.1441.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0175340/3404/10662_ 37.50354022377240.013.1141.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0175340/3279/10214_ 37.51284024700890.013.3540.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0175340/3804/10367_ 37.5131616923229690.014.3841.19 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec8Ebl 1-0175340/3690/10672_ 37.48534025192480.013.9341.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8664a3b650b
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Monday, 11-Aug-2025 03:39:58 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 days 4 hours 47 minutes 10 seconds Server load: 0.95 1.29 1.64 Total accesses: 692590 - Total Traffic: 2.6 GB - Total Duration: 186142865 CPU Usage: u48.79 s37.15 cu160.45 cs86.62 - .0316% CPU load .657 requests/sec - 2675 B/second - 4071 B/request - 268.763 ms/request 2 requests currently being processed, 73 idle workers __________W_____________________________________________________ ______K____..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0179880/1691/9197_ 19.13438022647830.06.4736.06 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0179880/1987/9155_ 19.3252021992750.08.0036.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /v1/.env HTTP/1.1 0-0179880/1800/9203_ 19.23298025646380.06.7035.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /metadata/instance/compute/location HTTP/1.1 0-0179880/2097/9287_ 19.3345020418830.08.1935.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /vendor/**/.env HTTP/1.1 0-0179880/1692/8755_ 19.379019407670.06.2433.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /wp-admin/sendgrid_keys.json HTTP/1.1 0-0179880/1892/8516_ 19.28186021097080.07.0333.03 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server/s3.js HTTP/1.1 0-0179880/1842/9593_ 19.14420024421660.06.6336.67 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /data_bags/ HTTP/1.1 0-0179880/1985/9360_ 19.28130122668180.07.8036.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0179880/1531/8891_ 19.369026551830.05.9234.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /web/main.dev.js HTTP/1.1 0-0179880/1975/9901_ 19.18360022924750.07.3438.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /group_vars/all HTTP/1.1 0-01798836/1981/9187W 19.3800258340166.57.3635.30 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 0-0179880/1969/9233_ 19.375024639000.07.0835.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /wp-content/backup/sendgrid_keys.json HTTP/1.1 0-0179880/1805/9279_ 19.25232021790870.07.1335.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /public/aws_secrets.json HTTP/1.1 0-0179880/1884/8541_ 19.25257023283740.07.1632.97 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /phpinfo HTTP/1.1 0-0179880/2127/9851_ 19.3255022451880.08.2437.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /var/tmp/.env HTTP/1.1 0-0179880/1899/8621_ 19.20332320956480.07.2233.50 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c90efc085cb33 0-0179880/1678/8812_ 19.3097018711910.06.6834.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /ssl/private/.env HTTP/1.1 0-0179880/1980/9663_ 19.373022651480.07.5237.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /wp-admin/sendgrid_keys.json HTTP/1.1 0-0179880/1885/8748_ 19.20332422538620.06.9833.90 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0179880/1994/9697_ 19.28174021572780.08.0637.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /settings/sendgrid_keys HTTP/1.1 0-0179880/1566/9541_ 19.15404022326410.06.1037.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /dev/phpinfo.php HTTP/1.1 0-0179880/1782/9254_ 19.3522018700630.06.7435.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /web/debug.js HTTP/1.1 0-0179880/2035/9330_ 19.378024387560.07.5334.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /wp-config HTTP/1.1 0-0179880/1743/9140_ 19.2525719519870030.06.4735.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DekxAoS 0-0179880/1636/8625_ 19.28143317369320.06.1833.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0175340/1692/9385_ 19.855021859590.07.0137.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /wp-content/plugins/wp-mail-smtp/sendgrid_keys.json HTTP/1. 1-0175340/1902/9051_ 19.714634621229000.07.3635.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb9owFH3nV6C85wMoh 1-0175340/2076/9578_ 19.72365020653990.07.8636.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /gists/cache HTTP/1.1 1-0175340/1751/8939_ 19.79230021470630.06.2233.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /readme.md HTTP/1.1 1-0175340/1689/9222_ 19.72391020043410.06.5035.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /ecs/task-credentials.json HTTP/1.1 1-0175340/1670/9453_ 19.7724817620853330.05.9936.47 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h4BwIhF 1-0175340/1903/9040_ 19.854022835750.07.4535.62 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /web/wp-config.php.old HTTP/1.1 1-0175340/1857/9565_ 19.8486020367240.07.0837.18 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /terraform.tfstate HTTP/1.1 1-0175340/1926/8816_ 19.71483921180170.07.4134.25 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0175340/1916/8559_ 19.75292020845610.07.2633.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /mnt/.env HTTP/1.1 1-0175340/1624/9289_ 19.8464021660570.06.5036.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /unity_project/.env HTTP/1.1 1-0175340/1817/9116_ 19.72450020804590.07.0835.90 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0175340/1968/9447_ 19.71452023095760.07.6736.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /configs/s3_config.json HTTP/1.1 1-0175340/2324/9703_ 19.8525021358620.08.7837.92 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0175340/2166/9279_ 19.74322019889960.07.6035.31 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0175340/1935/9193_ 19.82153019573410.07.0935.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /site/main.dev.js HTTP/1.1 1-0175340/1830/8765_ 19.84109322684390.07.3734.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0175340/2084/8647_ 19.8446020732460.07.8234.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /var/www/app/.env HTTP/1.1 1-0175340/2188/9170_ 19.714514522410430.08.2736.02 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_aed6102086665 1-0175340/1699/9220_ 19.83116019525730.06.3435.93 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0175340/1786/9472_ 19.75306022221990.06.9336.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /local_settings.py HTTP/1.1 1-0175340/1897/8948_ 19.72421020200800.07.3935.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /data/aws/credentia
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866726532a6
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 09-Aug-2025 12:23:47 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 days 13 hours 30 minutes 59 seconds Server load: 0.66 0.80 0.77 Total accesses: 590954 - Total Traffic: 2.3 GB - Total Duration: 169775757 CPU Usage: u20.6 s20.08 cu160.45 cs86.62 - .0315% CPU load .648 requests/sec - 2648 B/second - 4090 B/request - 287.291 ms/request 1 requests currently being processed, 74 idle workers ______W_________________________________________________________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0179880/435/7941_ 5.471031420871390.01.8131.40 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0179880/507/7675_ 5.4859514519641230.02.0530.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec13CF 0-0179880/432/7835_ 5.411412823285680.01.7830.96 127.0.0.1http/1.1 0-0179880/598/7788_ 5.5040217618069310.02.3930.09 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec12WB 0-0179880/427/7490_ 5.461374017789530.01.6829.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0179880/468/7092_ 5.50128019294520.01.7027.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-01798810/449/8200W 5.5200213851811.51.5831.62 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 0-0179880/613/7988_ 5.49498320857990.02.4331.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_cf057c494ccac 0-0179880/429/7789_ 5.461407924048370.01.6030.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0179880/705/8631_ 5.461328420219690.02.6033.86 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https://sbc-login.c 0-0179880/470/7676_ 5.471123823102840.01.8129.76 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/497/7761_ 5.461272122076460.01.9230.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0179880/551/8025_ 5.471183719570960.02.0530.35 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/713/7370_ 5.49563321590140.02.6028.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0179880/638/8362_ 5.47900420274190.02.3331.89 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0179880/538/7260_ 5.479734118019880.01.9528.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0179880/458/7592_ 5.5289417456040.01.9329.74 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0179880/471/8154_ 5.50283720279540.01.7831.63 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/474/7337_ 5.50172520346160.01.8628.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https://sbc-login.c 0-0179880/568/8271_ 5.48643718977400.02.1831.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/426/8401_ 5.47823820702230.01.8032.71 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0179880/397/7869_ 5.4783221817075360.01.5530.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c90lG 0-0179880/512/7807_ 5.4873774721669570.02.1529.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0179880/430/7827_ 5.48790018022440.01.7730.59 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0179880/555/7544_ 5.494488915918730.02.0129.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0175340/624/8317_ 5.937894419519550.02.4132.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0175340/436/7585_ 5.911243719158020.01.7530.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/631/8133_ 5.96352318052850.02.2530.62 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_d1c92f63106e2 1-0175340/603/7791_ 5.91115314818206340.02.3130.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwnbZ 1-0175340/390/7923_ 5.911303717983670.01.4730.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/464/8247_ 5.9110314318229020.01.6632.15 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0175340/501/7638_ 5.9440819620456030.02.0730.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec91ka 1-0175340/436/8144_ 5.911003718240970.01.7031.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/542/7432_ 5.94463718978660.02.0828.91 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/629/7272_ 5.9283219018915720.02.5728.75 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8Aw4p1 1-0175340/464/8129_ 5.98214519722990.01.8231.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0175340/555/7854_ 5.9811640718906620.02.0930.91 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0175340/503/7982_ 5.96343821085690.02.0231.21 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/664/8043_ 5.891406418665030.02.6131.74 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0175340/543/7656_ 5.9113518017880140.02.1329.83 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0175340/634/7892_ 5.93763717793560.02.3230.59 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/483/7418_ 5.94523719939860.01.8429.14 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/621/7184_ 5.946213318545530.02.3329.14 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_d8a7235bbfeeb 1-0175340/746/7728_ 5.9843720832450.02.8930.63 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0175340/594/8115_ 5.92832317676220.02.2031.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?Au
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8665629d370
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 06-Aug-2025 09:03:40 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 10 hours 10 minutes 52 seconds Server load: 0.48 0.52 0.47 Total accesses: 434769 - Total Traffic: 1.6 GB - Total Duration: 142731203 CPU Usage: u58.83 s36.66 cu76.16 cs42.21 - .0333% CPU load .678 requests/sec - 2744 B/second - 4049 B/request - 328.292 ms/request 1 requests currently being processed, 74 idle workers ____________________________W_____________________.............. ................................................................ ................................................................ ................................................................ ..................._________________________.................... ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0206820/2215/5748_ 25.57336716350330.09.0022.40 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/2502/5644_ 25.5389718715727300.010.1422.03 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c90lY 0-0206820/2649/5780_ 25.5971020150370.010.2822.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0206820/2340/5637_ 25.5747215314064330.08.9421.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJNT%2BMwEL0j8R8s3%2 0-0206820/1981/5501_ 25.5730318214701760.07.9621.03 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwm7J 0-0206820/2290/5393_ 25.5923016346180.09.0621.02 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /apple-touch-icon.png HTTP/1.1 0-0206820/2315/5995_ 25.5480436417742860.09.4823.30 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4ElI 0-0206820/2443/5830_ 25.57286016716750.09.8022.23 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0206820/2373/5563_ 25.58223019568460.09.4821.15 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0206820/2558/6346_ 25.5813829217178230.010.6824.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec11oW 0-0206820/2134/5429_ 25.55629017628600.08.5120.99 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0206820/2713/5875_ 25.5568134918324160.010.8122.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEkw 0-0206820/2215/6000_ 25.55623416556840.08.5222.28 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0206820/2057/4884_ 25.54848517496190.07.9018.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decw8bs 0-0206820/2467/5989_ 25.58163416896820.09.7822.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0206820/2084/5083_ 25.5917414586350.08.3419.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0206820/2386/5498_ 25.574034113266950.09.2721.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0206820/2725/5986_ 25.5817052015859880.010.8122.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecycLt 0-0206820/2295/5565_ 25.5388247717059760.09.3721.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEhE 0-0206820/2287/5881_ 25.5996714832870.09.1022.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/2564/6515_ 25.5659517517207260.010.2625.06 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PGmAW 0-0206820/2618/5586_ 25.5752719313054460.010.3021.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec8GQL 0-0206820/2372/5903_ 25.57431118017730.09.1021.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0206820/2434/5815_ 25.55721014840380.09.7722.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0206820/1992/5146_ 25.5573316711498220.08.0719.91 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyFsg 1-0194350/2571/5971_ 26.06816715110050.010.5023.26 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0194350/2429/5738_ 26.0689116716771660.09.7522.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h451M0J 1-0194350/2651/6084_ 26.08303314937680.010.3222.77 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e1a9bbffb23cd 1-01943513/2177/5372W 26.1100144462828.08.5320.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 1-0194350/2557/5777_ 26.102621314511370.09.9022.18 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwnRB 1-0194350/2290/5992_ 26.06742114121210.09.2822.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0194350/2360/5681_ 26.0915237816420970.09.4422.31 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dek4CXt 1-0194350/2352/6061_ 26.09162414711130.09.3223.25 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0194350/2411/5402_ 26.0910918215538520.09.8121.02 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8Aya7o 1-0194350/2279/5211_ 26.08293215284000.09.1920.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0194350/2785/5926_ 26.08444015958920.010.7222.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0194350/2441/5754_ 26.0766718415010360.09.8122.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h4BwNVm 1-0194350/2585/5874_ 26.0917980817026020.010.3822.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BxyuS 1-0194350/2680/5850_ 26.08551115102850.010.5722.54 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0194350/2323/5484_ 26.08419014150040.09.0221.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0194350/2446/5611_ 26.0677718314772420.09.5721.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h45yO0d 1-0194350/2014/5580_ 26.092553916592930.08.4522.03 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0194350/2092/5150_ 26.08486414754290.08.5920.62 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0194350/2309/5567_ 26.0835120717614700.09.1121.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwkkb 1-0194350/2370/5782_ 26.0685717814175190.09.8822.84
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86674c97cba
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Monday, 04-Aug-2025 12:45:27 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 13 hours 52 minutes 39 seconds Server load: 0.49 0.55 0.69 Total accesses: 306755 - Total Traffic: 1.1 GB - Total Duration: 117992570 CPU Usage: u20.19 s15.04 cu76.16 cs42.21 - .0319% CPU load .636 requests/sec - 2547 B/second - 4002 B/request - 384.648 ms/request 2 requests currently being processed, 73 idle workers __________________________K_______________________.............. ................................................................ ................................................................ ................................................................ ...................______________W__________.................... ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0206820/554/4087_ 7.1998236513101070.02.4715.87 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2WXi 0-0206820/539/3681_ 7.24429112053630.02.3014.19 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0206820/674/3805_ 7.20923615939580.02.9015.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/575/3872_ 7.2714837910988010.02.3714.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEN0 0-0206820/516/4036_ 7.22507111613590.02.0115.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0206820/529/3632_ 7.23480012762900.02.3214.28 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0206820/724/4404_ 7.27188114460990.03.0416.86 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0206820/533/3920_ 7.22683713964720.01.9914.42 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/754/3944_ 7.20803716371720.03.0414.71 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/838/4626_ 7.22563713992390.03.5117.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/701/3996_ 7.2712279114497210.02.6315.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PCHQW 0-0206820/769/3931_ 7.26260314003070.03.0315.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0206820/574/4359_ 7.25323713479920.02.4116.18 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/493/3320_ 7.25417314002200.01.8212.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0206820/789/4311_ 7.2074232614218470.03.2315.99 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec29Zs 0-0206820/650/3649_ 7.20893012320040.02.5613.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0206820/737/3849_ 7.20728010218600.02.7314.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0206820/702/3963_ 7.226453413515670.02.8714.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0206820/619/3889_ 7.275617113160960.02.6514.93 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw1ZU 0-0206820/532/4126_ 7.22616111618030.02.1915.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0206820/804/4755_ 7.25355113207660.03.3218.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0206820/760/3728_ 7.2444949536360.03.1213.94 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cHEAD /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc- 0-0206820/643/4174_ 7.19101416313829910.02.3515.09 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec8FZW 0-0206820/812/4193_ 7.27203811906550.03.6216.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0206820/652/3806_ 7.27981629319130.02.5914.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb9owFH3nV6C854MES 1-0194350/820/4220_ 7.20575011877350.03.2315.99 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0194352/748/4057K 7.240013145892.02.9616.00 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /v2/_catalog HTTP/1.1 1-0194350/715/4148_ 7.19623711676170.02.7315.18 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0194350/606/3801_ 7.22348310754190.02.3814.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0194350/636/3856_ 7.21417310966460.02.5314.81 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_aecf3433c423c 1-0194350/694/4396_ 7.17996411333890.02.7516.43 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0194350/781/4102_ 7.23178312424130.03.3316.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0194350/559/4268_ 7.2046816211501670.02.3316.26 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0194350/454/3445_ 7.22246011427030.01.8613.06 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0194350/666/3598_ 7.231964912574780.02.7514.21 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0194350/788/3929_ 7.17935412174360.03.0614.94 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwUKs 1-0194350/556/3869_ 7.196515510892240.02.2214.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0194350/739/4028_ 7.20493214586460.03.0215.30 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0194350/604/3774_ 7.18842011141580.02.3214.30 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0194350/539/3700_ 7.1790416411560420.02.1414.55 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0194350/712/3877_ 7.22284011211390.03.0015.15 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0194350/612/4178_ 7.22380114418740.02.3815.96 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0194350/585/3643_ 7.19732411740220.02.4314.46 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0194350/725/3983_ 7.18764114127390.03.0215.64 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0194350/710/4122_ 7.2411410154060.03.0516.01 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8665f7c7003
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 03-Aug-2025 12:27:15 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 13 hours 34 minutes 27 seconds Server load: 0.64 0.93 1.15 Total accesses: 232094 - Total Traffic: 875.5 MB - Total Duration: 53582004 CPU Usage: u73.95 s44.91 cu0 cs0 - .0301% CPU load .588 requests/sec - 2327 B/second - 3955 B/request - 230.863 ms/request 1 requests currently being processed, 74 idle workers ______________W_________________________________________________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0390/3496/3496_ 38.1294208011200.013.2713.27 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0390/3108/3108_ 38.19847138195140.011.7511.75 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0390/3087/3087_ 38.17427010948880.011.9011.90 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0390/3273/3273_ 38.1555087357460.012.2812.28 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/3499/3499_ 38.1739317289090.012.9812.98 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0390/3080/3080_ 38.1389147561670.011.8711.87 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/3645/3645_ 38.1372148108910.013.6613.66 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7065803eb159a 0-0390/3360/3360_ 38.1375848422190.012.3312.33 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/3142/3142_ 38.13884468200810.011.4911.49 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0390/3729/3729_ 38.1749176753010.013.8513.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/3274/3274_ 38.138121998477300.012.3912.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec9%2B 0-0390/3054/3054_ 38.1737097964760.011.6511.65 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/3768/3768_ 38.19467007309820.013.6713.67 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0390/2742/2742_ 38.1557807597800.010.4110.41 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-03916/3443/3443W 38.200090472434.412.5212.52 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 0-0390/2968/2968_ 38.1385076214220.011.1311.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/3093/3093_ 38.181804116740980.011.8711.87 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DekzhZa 0-0390/3218/3218_ 38.1822508125150.011.5011.50 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0390/3226/3226_ 38.1466947529710.012.1312.13 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/3530/3530_ 38.1751447447170.012.8012.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/3894/3894_ 38.1829438252710.014.6014.60 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/2922/2922_ 38.146558086640830.010.6710.67 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8%2b 0-0390/3453/3453_ 38.12965416940640.012.4812.48 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0390/3318/3318_ 38.1830437251630.012.4712.47 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0390/3146/3146_ 38.19148466575340.011.8011.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0400/3335/3335_ 38.033606447850.012.5312.53 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0400/3258/3258_ 37.969273477074460.012.8812.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=rVJLbxoxEP4rK993vSyPJ 1-0400/3404/3404_ 37.9962517703980.012.3512.35 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0400/3166/3166_ 37.9875836261000.012.3212.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_06a0a4129a6d6 1-0400/3173/3173_ 37.95990416819010.012.1412.14 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0400/3593/3593_ 37.969511688013700.013.2813.28 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec3HoL 1-0400/3271/3271_ 38.0313196881420.012.7012.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0400/3607/3607_ 37.995784878561660.013.5613.56 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec%2Be 1-0400/2964/2964_ 38.0138549019720.011.0811.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0400/2838/2838_ 38.032581606481970.011.1211.12 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c%2FO 1-0400/3078/3078_ 38.02313437146090.011.6811.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0400/3251/3251_ 38.037076978730.012.2812.28 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0400/3235/3235_ 37.9689137675000.012.0912.09 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0400/3133/3133_ 37.9687207678730.011.8411.84 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0400/3125/3125_ 38.005342966581930.012.2912.29 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c9%2B 1-0400/3129/3129_ 38.0042148108620.012.0612.06 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0400/3544/3544_ 38.005138279027400.013.5113.51 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0400/2978/2978_ 38.03178508085410.011.7911.79 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0400/3188/3188_ 38.00457507365550.012.3912.39 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0400/3377/3377_ 37.986932187152120.012.8612.86 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8668c3e5d3b
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 31-Jul-2025 08:57:20 UTC Restart Time: Tuesday, 29-Jul-2025 22:52:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 10 hours 4 minutes 31 seconds Server load: 0.26 0.40 0.50 Total accesses: 106656 - Total Traffic: 394.4 MB - Total Duration: 25040225 CPU Usage: u35.35 s20.58 cu0 cs0 - .0456% CPU load .869 requests/sec - 3371 B/second - 3877 B/request - 234.776 ms/request 1 requests currently being processed, 74 idle workers W_______________________________________________________________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03922/1736/1736W 19.530045263880.26.446.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /server-status HTTP/1.1 0-0390/1458/1458_ 19.5213574668580.05.545.54 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1503/1503_ 19.4761574152580.05.675.67 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1535/1535_ 19.476502024001370.05.385.38 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0390/1603/1603_ 19.4479573549850.05.765.76 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1642/1642_ 19.4572403922750.06.326.32 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0390/1783/1783_ 19.4837713701800.06.696.69 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0390/1610/1610_ 19.4852802725100.05.805.80 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0390/1509/1509_ 19.52192164441110.05.245.24 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/1731/1731_ 19.483521743272570.06.376.37 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec3EKu 0-0390/1424/1424_ 19.4843573374320.05.335.33 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1497/1497_ 19.4670004259090.05.855.85 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0390/1866/1866_ 19.52114574354650.06.446.44 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0390/1190/1190_ 19.4755572149300.04.484.48 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1607/1607_ 19.4478834265430.05.745.74 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0390/1599/1599_ 19.4849572783060.05.885.88 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1558/1558_ 19.4925043983020.05.585.58 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0390/1586/1586_ 19.482871603768180.05.725.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c81SG 0-0390/1518/1518_ 19.4832913830900.05.705.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0390/1817/1817_ 19.527573759230.06.586.58 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0390/1979/1979_ 19.524294119550.07.067.06 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0390/1553/1553_ 19.4758203836700.05.705.70 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0390/1725/1725_ 19.5220203480640.06.086.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0390/1678/1678_ 19.4669154146620.06.176.17 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0390/1447/1447_ 19.4842902347610.05.485.48 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0400/1494/1494_ 19.395613754730.05.615.61 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0400/1447/1447_ 19.3178843177930.05.575.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0400/1788/1788_ 19.39301704051980.06.246.24 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwuQp 1-0400/1477/1477_ 19.38193163111740.05.575.57 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_15d26ac6ebd64 1-0400/1565/1565_ 19.3356803308650.05.905.90 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0400/1872/1872_ 19.3910304466050.07.047.04 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0400/1563/1563_ 19.3634603594390.06.106.10 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-0400/1756/1756_ 19.3170244823890.06.636.63 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0400/1298/1298_ 19.3265503935570.04.714.71 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0400/1263/1263_ 19.353992093164680.04.824.82 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw1sg 1-0400/1479/1479_ 19.354792033102160.05.685.68 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlL2 1-0400/1679/1679_ 19.3637573998380.06.206.20 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0400/1624/1624_ 19.327002943777920.06.086.08 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0400/1531/1531_ 19.3550303597730.05.735.73 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0400/1625/1625_ 19.3631573431270.06.056.05 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0400/1618/1618_ 19.3264315713713350.05.835.83 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0400/1685/1685_ 19.3176453934450.06.226.22 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0400/1474/1474_ 19.326055094910250.05.695.69 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c93sA 1-0400/1520/1520_ 19.3818203267820.05.785.78 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0400/1412/1412_ 19.3080043542780.05.095.09 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0400/1753/1753_ 19.382473964347640.06.726.72 127.0.0.1http/1.1ip-10-1-100-87.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAM
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86687c8eecb
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 29-Jul-2025 11:44:02 UTC Restart Time: Wednesday, 09-Jul-2025 07:06:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 4 hours 37 minutes 22 seconds Server load: 1.05 0.88 1.03 Total accesses: 879165 - Total Traffic: 3.3 GB - Total Duration: 137825671 CPU Usage: u62.86 s53.81 cu215.81 cs120.93 - .026% CPU load .504 requests/sec - 2020 B/second - 4008 B/request - 156.769 ms/request 1 requests currently being processed, 74 idle workers __________________________________________________.............. ..........._____________________W___............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0113810/2208/17501_ 26.4237812124502510.08.7266.45 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8aPo 0-0113810/2546/16417_ 26.39502227863820.010.3163.63 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0113810/2069/17295_ 26.3855525027624120.08.4165.28 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2f7wYI 0-0113810/2120/16933_ 26.39489323995040.08.7464.43 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0113810/2386/16771_ 26.42402124790170.09.2563.69 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0113810/2082/16022_ 26.441814225839920.08.3861.18 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=rVJLj9MwEP4rke%2BJ06R 0-0113810/2374/16674_ 26.4414816326121290.010.0164.23 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4FdG 0-0113810/1986/15976_ 26.38576325390780.08.0761.02 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0113810/2526/16612_ 26.3862111026553500.010.1864.13 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/2429/17146_ 26.38664127003280.09.9364.41 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0113810/2456/17585_ 26.43324326417830.09.8267.19 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0113810/2151/17180_ 26.38598324305950.08.6064.74 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0113810/2273/17304_ 26.4420914225095040.09.2666.21 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec12uF 0-0113810/2187/16699_ 26.44179122549160.08.7062.51 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0113810/2146/16429_ 26.4423823623427980.08.5362.00 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PCkNW 0-0113810/2150/16504_ 26.444616125809040.08.3662.81 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec3HYw 0-0113810/2505/17251_ 26.4479027176260.010.3165.47 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0113810/2331/18091_ 26.39537526304040.09.4767.54 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0113810/2237/17237_ 26.43347026680510.09.3066.78 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0113810/2175/17000_ 26.44118125875260.08.4563.25 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_758794a92dd4f 0-0113810/1855/16928_ 26.37717523425310.07.8465.04 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0113810/1796/16704_ 26.3768557026627050.07.3363.37 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec6XbE 0-0113810/2316/17121_ 26.4427913026209570.09.4965.38 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fckfaU 0-0113810/2116/17332_ 26.38592126351410.08.6665.72 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_19671f65f9e6b 0-0113810/2005/17046_ 26.39466328661750.08.3165.07 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/2224/16477_ 27.17636111127741280.09.0562.79 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0114400/2172/17171_ 27.1770551728235890.08.9865.47 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PIEWL 1-0114400/2314/16076_ 27.18546228163450.09.2761.59 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/2261/16460_ 27.2137230123448900.09.1562.63 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0114400/2707/17189_ 27.2329716224147360.010.8266.64 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyVow 1-0114400/2418/17389_ 27.18599128840720.010.4366.92 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_2f9cd99beec96 1-0114400/2326/16034_ 27.1767354325941930.09.0060.62 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj9owEHznV6C8J8GhB 1-0114400/2392/16772_ 27.2133215224024100.09.5963.51 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdr5pAEH33VxjeAUG9y 1-0114400/1981/16623_ 27.21394028206480.08.1362.73 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0114400/2186/16971_ 27.27117325293870.08.7365.06 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/2124/16455_ 27.21449025615510.08.7163.46 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0114400/1906/16675_ 27.19473025348520.07.9063.33 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0114400/2398/16812_ 27.25159326344510.09.6763.58 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/2353/16847_ 27.24189324568410.09.7664.40 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/2305/16853_ 27.18576224251150.09.5764.28 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0114400/2229/16691_ 27.18525122635620.08.8563.74 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0114400/2451/16556_ 27.29104024917600.010.1063.64 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0114400/2356/17661_ 27.23268124662920.09.6267.28 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0114400/2540/17190_ 27.308125728720.010.3865.51 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8669e591e35
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 27-Jul-2025 07:20:25 UTC Restart Time: Wednesday, 09-Jul-2025 07:06:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 13 minutes 45 seconds Server load: 0.80 1.21 1.33 Total accesses: 745044 - Total Traffic: 2.7 GB - Total Duration: 105492697 CPU Usage: u19.02 s27.94 cu215.81 cs120.93 - .0247% CPU load .479 requests/sec - 1894 B/second - 3956 B/request - 141.593 ms/request 1 requests currently being processed, 49 idle workers ____________________________W_____________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0113810/276/15569_ 3.18440520218780.00.9558.68 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0113810/349/14220_ 3.18567021817350.01.4754.79 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0113810/292/15518_ 3.185783423177980.01.1658.03 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/282/15095_ 3.18500420410040.01.2056.89 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0113810/315/14700_ 3.18527019529900.01.1455.58 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0113810/236/14176_ 3.2218443721320330.00.9553.75 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyfLY 0-0113810/334/14634_ 3.184833921295700.01.4355.66 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/243/14233_ 3.194103720208650.00.9453.88 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/241/14327_ 3.20331119936160.01.0254.98 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0113810/282/14999_ 3.19396022321420.01.0555.53 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0113810/235/15364_ 3.193733721354810.00.9158.29 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/335/15364_ 3.202696019905720.01.2357.37 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7e0bd93413da7 0-0113810/317/15348_ 3.2029176021325720.01.3058.25 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0113810/247/14759_ 3.23140418934720.00.9854.78 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0113810/262/14545_ 3.22212018755490.00.9854.46 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0113810/290/14644_ 3.2223210020972820.01.0655.51 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/308/15054_ 3.2380421943140.01.1656.32 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0113810/372/16132_ 3.21254176822474110.01.4359.51 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0113810/293/15293_ 3.231771522106600.01.1458.63 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0113810/270/15095_ 3.22219021157270.00.9055.70 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0113810/249/15322_ 3.176912619679200.01.0758.27 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0113810/207/15115_ 3.1764011422946950.00.8056.84 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwmkI 0-0113810/204/15009_ 3.17683120410860.00.7056.59 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0113810/314/15530_ 3.17654322070470.01.1658.23 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0113810/259/15300_ 3.1858725623968750.00.9757.73 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlJS 1-0114400/259/14512_ 3.41654222537140.01.0154.75 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/282/15281_ 3.41654222334810.01.0657.55 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0114400/293/14055_ 3.496814722932700.01.0953.41 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec3G6F 1-01144021/364/14563W 3.5000192333963.51.4254.90 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /server-status HTTP/1.1 1-0114400/323/14805_ 3.4917054319329010.01.3257.14 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4ByecU 1-0114400/267/15238_ 3.4248267922680550.01.0357.52 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0114400/390/14098_ 3.4730718520663890.01.3252.94 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0114400/306/14686_ 3.45365020249660.01.0855.01 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0114400/254/14896_ 3.499569323556460.00.9455.53 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0114400/275/15060_ 3.47307121050790.01.0657.40 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0114400/325/14656_ 3.4150724821366850.01.2856.03 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2VZw 1-0114400/341/15110_ 3.41571122501990.01.3356.76 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0114400/296/14710_ 3.42451021361210.01.2155.12 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /apple-touch-icon.png HTTP/1.1 1-0114400/319/14813_ 3.41578020719310.01.4156.05 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0114400/261/14809_ 3.41620420387240.01.1655.87 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0114400/374/14836_ 3.416622619385050.01.4156.30 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0114400/319/14424_ 3.47262119704630.01.3954.94 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0114400/294/15599_ 3.49219020136570.01.0658.72 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0114400/221/14871_ 3.4921913619613300.00.8856.01 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0114400/289/14968_ 3.48243120799220.01.1856.43 127.0.0.1http/1.1ip-10-1-111-27.ap-southeast-2.cGET /modul
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866b9c79ff4
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 30-Oct-2024 13:12:39 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 91 days 3 hours 2 minutes 49 seconds Server load: 1.37 2.00 2.15 Total accesses: 4217801 - Total Traffic: 17.5 GB - Total Duration: 1022971948 CPU Usage: u77.75 s133.72 cu1462.39 cs714.54 - .0303% CPU load .536 requests/sec - 2389 B/second - 4459 B/request - 242.537 ms/request 1 requests currently being processed, 49 idle workers _____________________________________W____________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0217260/979/78636_ 14.661729198192147740.04.11337.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0217260/1069/78695_ 14.69583307191162480.04.95332.13 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw27q 0-0217260/786/76877_ 14.69843704189924420.03.51324.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0217260/1184/80312_ 14.69296210191335680.04.72335.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwnsL 0-0217260/945/77886_ 14.681460829197794750.04.43328.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0217260/739/80104_ 14.699301192923080.03.19349.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0217260/1135/80861_ 14.722000196103700.05.00342.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0217260/887/78994_ 14.6715366183990860.03.80334.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0217260/1094/78526_ 14.6715822674183590140.04.68329.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw1lk 0-0217260/936/79863_ 14.66182238182683940.03.61334.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0217260/1130/81845_ 14.69119544191529760.04.76342.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0217260/1121/76697_ 14.6912418190911430.04.66324.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0217260/1003/77696_ 14.721750187395660.04.47326.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0217260/1095/78519_ 14.66191950188045310.04.83332.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0217260/979/77722_ 14.69142534185129610.03.99327.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_57819a971d1d8 0-0217260/1096/78130_ 14.6716630186610670.04.41331.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0217260/866/77256_ 14.691052151185588800.03.79328.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3ODu 0-0217260/999/79122_ 14.67153673185456820.04.38330.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_71648f4b920bb 0-0217260/1160/78768_ 14.6930643188750180.04.82332.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0217260/1096/77796_ 14.661771886175551760.04.22328.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0217260/1237/80883_ 14.6618333186994340.05.21342.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0217260/1094/79254_ 14.6716630185244260.04.59337.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0217260/1301/78792_ 14.6912391189846680.05.45334.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0217260/1199/81083_ 14.66193749189623410.04.64339.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0217260/1026/78525_ 14.72865175555410.04.26332.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0234000/49/79329_ 0.9392837186419360.00.29333.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0234000/86/77638_ 0.8519300187319270.00.46329.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0234000/54/77793_ 0.9412231190825560.00.30327.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_c4a6d05efc1d3 1-0234000/48/76869_ 0.9014420182565530.00.24325.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0234000/83/77333_ 0.911379284191482740.00.41325.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8mkc 1-0234000/36/78352_ 0.8521331184640530.00.21330.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0234000/42/78788_ 0.8817496181783020.00.18332.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwJBl 1-0234000/59/78033_ 0.8915361176892780.00.36328.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0234000/64/78638_ 0.89153674184652310.00.27329.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_5cb65c2e003f2 1-0234000/82/77669_ 0.9211951189865000.00.51328.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0234000/71/78296_ 0.93296200184737830.00.34335.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4MAx 1-0234000/54/77959_ 0.93268151186374880.00.23329.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c2eVj 1-0234008/49/78725W 0.9400188807599.50.24335.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 1-0234000/59/79472_ 0.931823186935290.00.30332.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-0234000/94/81568_ 0.8818171193579830.00.42344.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0234000/56/79445_ 0.801149144196624980.00.25332.29 127.0.0.1http/1.1 1-0234000/89/76202_ 0.939030191592540.00.39321.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0234000/53/79545_ 0.86183253182348070.00.33344.71 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0234000/76/78832_ 0.938341187132350.00.25332.04 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0234000/29/79138_ 0.8916111113181508490.00.18331.17 127.0.0.1http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866c315c7f4
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 26-Oct-2024 13:03:16 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 87 days 2 hours 53 minutes 26 seconds Server load: 2.75 4.59 2.57 Total accesses: 3972806 - Total Traffic: 16.6 GB - Total Duration: 974291227 CPU Usage: u72.09 s125.89 cu1385.87 cs672.94 - .03% CPU load .528 requests/sec - 2363 B/second - 4478 B/request - 245.24 ms/request 1 requests currently being processed, 49 idle workers ________________________________________W_________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0163150/710/74447_ 10.0912411182328580.03.37320.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0163150/713/73630_ 10.071794268182041160.03.40312.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdr5pAEH33VxjeAVmR1 0-0163150/717/72611_ 10.098381181081930.03.07307.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0163150/789/75366_ 10.08134144183498820.03.52315.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/800/72789_ 10.072156687186652650.03.91308.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0163150/703/75417_ 10.099941857183386860.03.50329.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0163150/661/75823_ 10.07163531185564440.03.23322.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_0baf4fc9f961b 0-0163150/868/73887_ 10.081421708173630970.04.16314.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0163150/708/73199_ 10.07201832173941890.03.54308.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0163150/703/74453_ 10.1229244173240610.03.37313.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/688/77064_ 10.0719531687179891130.03.38323.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2f7wYK 0-0163150/781/71808_ 10.13135248179004300.03.69305.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4Xss 0-0163150/822/73053_ 10.113841177511310.03.89308.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0163150/660/73721_ 10.0623920179534820.03.16313.13 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0163150/656/72917_ 10.0719171176226120.02.99308.50 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0163150/822/73400_ 10.09802144178555420.04.17312.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4DwRCk 0-0163150/669/72818_ 10.091274255177088710.02.97310.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4B4Ivu 0-0163150/590/73431_ 10.137301173741010.02.91308.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rm973gwURG 0-0163150/654/74255_ 10.098541178826800.03.19314.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0163150/903/72880_ 10.0524730167316940.04.36308.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0163150/803/75379_ 10.105520175713560.03.82320.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0163150/690/74591_ 10.1058939176447460.03.37318.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/827/73769_ 10.0524801177781510.03.98314.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0163150/692/75799_ 10.1320845178748370.03.35319.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/689/73977_ 10.113031167525180.03.55314.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-0183370/105/74207_ 1.008470174190780.00.51312.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0183370/59/72715_ 0.9910394916176939040.00.25309.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8g4GQK 1-0183370/65/72836_ 0.991235363181372940.00.33307.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0183370/56/71619_ 1.032081173022660.00.29304.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0183370/81/72200_ 1.015641182374530.00.38304.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0183370/60/73484_ 1.023855175674930.00.29311.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c91Ai 1-0183370/99/74309_ 1.023030173892470.00.44314.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0183370/75/73433_ 1.01831680167357220.00.34309.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0183370/109/74106_ 1.0182153174346410.00.53311.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0183370/55/73095_ 1.0162144182102350.00.21310.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0183370/83/73508_ 1.0146132175108240.00.43316.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_8c93f08ad0e2a 1-0183370/54/72866_ 0.962463148175841030.00.28309.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c%2FO 1-0183370/49/74057_ 0.9624801177966420.00.21317.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0183370/130/73994_ 1.03124138177075900.00.62312.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec23KE 1-0183370/85/76740_ 1.03144272182637110.00.44325.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4aQ7 1-0183378/89/74508W 1.0300187411449.60.38312.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 1-0183370/55/71776_ 0.962359263182146030.00.27303.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c10SJ 1-0183370/55/74570_ 0.97209943172521680.00.30325.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0183370/96/73760_ 0.9720030176877100.00.49312.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0183370/66/74265_ 0.9818247
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8665cda3020
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 24-Oct-2024 17:12:55 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 85 days 7 hours 3 minutes 5 seconds Server load: 1.42 1.57 1.51 Total accesses: 3937649 - Total Traffic: 16.4 GB - Total Duration: 964104814 CPU Usage: u87.41 s130.7 cu1355.67 cs659.53 - .0303% CPU load .534 requests/sec - 2389 B/second - 4472 B/request - 244.843 ms/request 1 requests currently being processed, 49 idle workers _______________________________________________W__.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0163150/24/73761_ 0.44867390180535840.00.15317.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cydhY 0-0163150/26/72943_ 0.44325731180436390.00.10308.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0163150/43/71937_ 0.443543408179250210.00.25304.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0163150/15/74592_ 0.44355855181298700.00.06312.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_66add236d8eac 0-0163150/67/72056_ 0.43496255184170990.00.28304.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_e4ecab108be7b 0-0163150/24/74738_ 0.4441654181232930.00.19326.55 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0163150/25/75187_ 0.43637744182663540.00.10319.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a96352fb9ba1a 0-0163150/31/73050_ 0.437751284171338510.00.12310.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PANNs 0-0163150/35/72526_ 0.4382888171611990.00.19305.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0163150/33/73783_ 0.439861283171592120.00.13309.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c7GVw 0-0163150/37/76413_ 0.44415766178225260.00.17320.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/34/71061_ 0.42992651176978030.00.15301.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/27/72258_ 0.439425286175432300.00.12304.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PAm0W 0-0163150/21/73082_ 0.435625120177890870.00.09310.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0163150/23/72284_ 0.4375920174291310.00.14305.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0163150/41/72619_ 0.444137240176273020.00.19308.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLbTgIxEP2Vpu97EYtgw 0-0163150/28/72177_ 0.44259740175277730.00.15307.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0163150/20/72861_ 0.4419872172013700.00.08305.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0163150/33/73634_ 0.42122901177265960.00.17311.71 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0163150/51/72028_ 0.421153541164694370.00.30304.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a1e72dbc7aaa5 0-0163150/27/74603_ 0.4212106134173987240.00.12317.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0163150/42/73943_ 0.42119440174868560.00.22315.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0163150/20/72962_ 0.4210466284175266990.00.13310.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4EQJ 0-0163150/23/75130_ 0.42104410176770030.00.08315.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0163150/23/73311_ 0.421085639165444090.00.08311.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_b6dfb4de84832 1-0282760/2198/73560_ 34.67108490172010670.010.69309.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/2442/71986_ 34.7141651174676700.012.08306.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0282760/2407/71923_ 34.671195243179253230.010.94302.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/2309/70955_ 34.68991547170761750.011.17301.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/2297/71535_ 34.6961450180352590.010.94301.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coHEAD /sbc-login.cloudworkengine.net.tar.gz HTTP/1.1 1-0282760/2032/72912_ 34.694927341174200490.09.67308.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Decwe6W 1-0282760/2453/73623_ 34.6710455151171876000.012.04311.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A%2BF 1-0282760/2121/72870_ 34.71299246165690860.010.15307.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_e67e3446c76dc 1-0282760/2596/73305_ 34.69499842171997310.012.27307.79 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-0282760/2233/72269_ 34.7141470179433560.011.06306.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0282760/2751/72847_ 34.714180173609380.014.05313.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coHEAD /sbc-login.cloudworkengine.net.bz2 HTTP/1.1 1-0282760/2478/72089_ 34.71341373173570460.011.92305.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ba25c1c2d1d76 1-0282760/2154/73380_ 34.712044353176282890.010.52313.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c2eb1 1-0282760/2394/73198_ 34.687939342174955460.011.61307.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c0s3b 1-0282760/2295/76037_ 34.697725138180671050.011.07321.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyXLI 1-0282760/2440/73699_ 34.68979831184285360.011.85308.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-0282760/2259/71097_ 34.71355151179176040.011.05300.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/2200/74031_ 34.68101030170825770.010.60322.41 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/2383/73070_ 34.6891680175148150.011.63308.71 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/2410/73636_ 34.6711765290170576
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866219679de
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 22-Oct-2024 20:25:58 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 83 days 10 hours 16 minutes 8 seconds Server load: 0.93 1.23 1.62 Total accesses: 3864793 - Total Traffic: 16.0 GB - Total Duration: 939813230 CPU Usage: u93.38 s132.67 cu1317.91 cs641.26 - .0303% CPU load .536 requests/sec - 2390 B/second - 4458 B/request - 243.173 ms/request 1 requests currently being processed, 49 idle workers _____W____________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0258920/2388/72421_ 34.857080175031340.09.36311.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0258920/2727/71544_ 34.8655296175655790.010.60301.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/3039/70658_ 34.87214311174854200.011.28298.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeycWkZ 0-0258920/2824/73358_ 34.86325154177526320.010.89306.67 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c4mXb 0-0258920/2989/70665_ 34.857270179117990.011.42297.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-02589212/2520/73256W 34.88001761489527.79.86319.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0258920/3180/73759_ 34.86487405177565790.012.07312.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeczMgq 0-0258920/2587/71702_ 34.882136167011260.09.92302.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/2451/71061_ 34.847341167079100.09.32297.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0258920/2996/72446_ 34.8629839166450000.011.64303.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a9491ab5b56cb 0-0258920/3051/74870_ 34.87266143172902130.011.27312.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4B4JDq 0-0258920/2492/69716_ 34.86368144173062200.010.29295.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A%2BG 0-0258920/2407/70674_ 34.86361255171112790.09.12296.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELz7Kwzd9XScJ 0-0258920/2509/71749_ 34.88139146173226220.010.20303.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec%2B% 0-0258920/2246/70628_ 34.856061169281000.09.22297.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0258920/3203/71522_ 34.8863302172555340.012.23303.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4FcN 0-0258920/2522/70784_ 34.865380170045480.010.53300.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/script.js HTTP/1.1 0-0258920/2552/71681_ 34.864061168138360.010.00299.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0258920/2590/71928_ 34.864191170028750.010.31303.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-0258920/3179/70199_ 34.8728836158873390.011.91295.41 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/2612/73376_ 34.88390170678140.010.48311.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-0258920/2720/72538_ 34.85591134169783160.010.59308.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_dc83b25e40dd6 0-0258920/2648/71424_ 34.856810170341910.010.32303.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0258920/2684/73509_ 34.856460172212570.010.45308.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET //wp-content/plugins/fix/up.php HTTP/1.1 0-0258920/2523/71777_ 34.88164142161677850.010.21303.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0282760/772/72134_ 12.207541167561890.03.46301.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0282760/827/70371_ 12.26198152169827670.03.92298.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2PEJLG 1-0282760/907/70423_ 12.26241798174303910.03.78295.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0282760/888/69534_ 12.2076146165794320.04.07293.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/826/70064_ 12.25361297175895500.03.75294.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8czHdp 1-0282760/715/71595_ 12.253900169966400.03.16301.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/879/72049_ 12.216093294167738980.04.05303.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3PZs 1-0282760/729/71478_ 12.282643161525810.03.37300.22 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/1096/71805_ 12.2880165162120.04.82300.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0282760/839/70875_ 12.253780175119220.04.08299.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/920/71016_ 12.26281742167781620.04.38304.13 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0282760/888/70499_ 12.244130168300150.03.95297.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0282760/737/71963_ 12.216400171429390.03.52306.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/914/71718_ 12.235230170088770.04.09300.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/814/74556_ 12.263200175267270.03.80314.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0282760/702/71961_ 12.21605263179120920.03.52300.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/873/69711_ 12.262911174413880.04.20293.53 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0282760/762/72593_ 12.23531123165507470.03.62315.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0282760/901/71588_ 12.25351142169447720.04.20301.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0282760/800/72026_ 12.20694301165776710.03.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866a43299aa
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 20-Oct-2024 23:27:34 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 81 days 13 hours 17 minutes 44 seconds Server load: 0.63 1.18 1.51 Total accesses: 3776407 - Total Traffic: 15.7 GB - Total Duration: 917413006 CPU Usage: u99.8 s134.55 cu1278.48 cs621 - .0303% CPU load .536 requests/sec - 2391 B/second - 4461 B/request - 242.933 ms/request 1 requests currently being processed, 49 idle workers ____________________________________________W_____.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0258920/963/70996_ 11.0437737171120520.03.15304.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/944/69761_ 11.12174172070200.03.38294.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0258920/1054/68673_ 11.126531171161590.03.53290.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/996/71530_ 11.12811173881660.03.59299.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0258920/1057/68733_ 11.0532334174924170.03.59289.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/938/71674_ 11.1305170686920.03.31312.55 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0258920/985/71564_ 11.071286172078250.03.27303.67 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0258920/839/69954_ 11.043895163253780.02.86295.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw9ss 0-0258920/770/69380_ 11.0042540162824230.02.64291.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/1166/70616_ 11.061915162255620.04.27295.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0258920/1141/72960_ 11.04354152167642440.03.89304.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyGQL 0-0258920/801/68025_ 11.053170169522780.02.72288.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0258920/834/69101_ 11.06294150166538990.02.70290.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3PYb 0-0258920/758/69998_ 11.12520169023550.02.84295.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 0-0258920/664/69046_ 11.061771165701690.02.31290.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0258920/1141/69460_ 11.07153137166722740.03.98294.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec%2BW 0-0258920/701/68963_ 11.12301163759070.02.87292.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0258920/709/69838_ 11.062165163771300.02.60292.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0258920/834/70172_ 11.062434165270050.03.06295.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0258920/1106/68126_ 11.062335153328030.03.61287.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0258920/798/71562_ 11.12765166423380.02.84303.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0258920/1198/71016_ 11.06276152166352750.04.26301.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbbuIwEH3nK1DecwfKW 0-0258920/984/69760_ 10.984625165433550.03.62296.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0258920/856/71681_ 10.9747260167749430.03.07300.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0258920/1034/70288_ 11.04385767157769410.03.82296.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0148570/3455/70330_ 48.401031163492180.014.29294.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0148570/3365/68604_ 48.294770165935100.014.53290.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/3700/68612_ 48.314100168637170.015.07288.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0148570/3656/67785_ 48.352344161172340.014.83286.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_2ee479db70cfb 1-0148570/3619/68376_ 48.38167149171400140.014.55287.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw3sx 1-0148570/3797/69891_ 48.40580165024060.015.72295.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/3328/70106_ 48.33282158162500490.013.56294.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec8FA6 1-0148570/4011/69919_ 48.333320158360210.016.51293.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/3967/69807_ 48.33263268160973980.016.23292.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyFAo 1-0148570/3555/69283_ 48.40662171519260.014.83292.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0148570/3628/69217_ 48.352335162505850.015.25296.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0148570/3330/68556_ 48.40904163831380.014.01289.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0148570/3938/70312_ 48.447195166993340.015.89300.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4Zk2 1-0148570/4306/70023_ 48.381551166441720.017.63293.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0148570/3800/72901_ 48.3143749171188260.015.21307.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0148570/3730/70285_ 48.294636175212860.015.35293.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0148570/4267/67988_ 48.32365147169713740.017.48286.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyUbi 1-0148570/3165/70823_ 48.361870160753140.012.71308.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/4147/69955_ 48.38167152165251300.017.09294.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8664b4ca42c
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 19-Oct-2024 00:32:24 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 79 days 14 hours 22 minutes 34 seconds Server load: 1.52 1.66 1.29 Total accesses: 3676241 - Total Traffic: 15.3 GB - Total Duration: 901975334 CPU Usage: u99.64 s129.59 cu1245.57 cs605.81 - .0303% CPU load .535 requests/sec - 2394 B/second - 4479 B/request - 245.353 ms/request 2 requests currently being processed, 48 idle workers ______________________W_____________________W_____.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0108050/2416/69142_ 34.5012785167901000.011.19298.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0108050/2202/67471_ 34.517100169224560.010.44286.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/2465/66491_ 34.50112845168347700.012.05282.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0108050/2444/69322_ 34.51755188170649720.011.33291.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cy3Z3 0-0108050/2288/66473_ 34.516570170831010.010.68281.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0108050/2309/69509_ 34.516310167584790.010.73304.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 0-0108050/2218/69449_ 34.5168042168549020.010.36296.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0108050/1942/68171_ 34.54390160030960.09.22289.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0108050/2180/67522_ 34.54632685160636980.010.51284.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwUCs 0-0108050/2254/68503_ 34.518381158485230.010.48288.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0108050/2809/70656_ 34.501233282164586060.012.73296.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec0dls 0-0108050/2072/66269_ 34.491332145167014170.09.61281.77 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec%2BO 0-0108050/2421/67231_ 34.531681162995610.011.40283.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0108050/2463/68160_ 34.54160143166536150.011.47289.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwtdN 0-0108050/2337/67357_ 34.52364242162462310.010.56284.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8BwyL9 0-0108050/2403/67324_ 34.4913560163566130.011.10287.13 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0108050/2477/67040_ 34.523140159753940.011.47285.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /.well-known/assetlinks.json HTTP/1.1 0-0108050/2509/68133_ 34.49141129161400410.011.74285.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_cef016bbf3d71 0-0108050/2760/68435_ 34.50887591162523220.012.64289.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPyVyPc8%2bkC 0-0108050/2394/66042_ 34.53219146150260770.011.52279.77 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4bQZ 0-0108050/2695/69650_ 34.524231162932430.012.20296.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-0108050/2341/68671_ 34.5324444162263100.010.50293.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0108058/2495/67722W 34.5400162058949.611.30288.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c09YY 0-0108050/2216/69516_ 34.5012650165071830.010.23292.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0108050/2392/67996_ 34.525290154438210.010.96287.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0148570/1588/68463_ 24.181685161160110.07.42287.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-0148570/1911/67150_ 24.121149269163779930.09.06285.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw273 1-0148570/1596/66508_ 24.147040165717630.07.25280.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-0148570/1630/65759_ 24.1740829158147040.07.30279.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_2c4b05641d116 1-0148570/1602/66359_ 24.16607750167181800.06.97279.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0148570/1776/67870_ 24.17251148161588410.08.41287.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4B0yal 1-0148570/1507/68285_ 24.1113875159635490.07.01288.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0148570/1938/67846_ 24.156531155384730.09.07286.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0148570/2080/67920_ 24.16644157158039880.09.38285.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw270 1-0148570/1827/67555_ 24.1479549169233440.08.77286.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0148570/1593/67182_ 24.174230158832070.07.63288.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/script.js HTTP/1.1 1-0148570/1555/66781_ 24.184883161390430.07.31282.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0148570/1577/67951_ 24.17329282163630310.07.31291.50 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c03EJ 1-0148570/1973/67690_ 24.121068280162734610.08.78284.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=hZLPb4IwFMf%2FFdI7FFB 1-0148570/1739/70840_ 24.17184275168316670.07.75300.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4HNk 1-0148570/1665/68220_ 24.1826638172210090.07.93285.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cy1sg 1-0148570/1943/65664_ 24.12127653166551630.08.83277.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0148570/1470/69128_ 24.091211158560160.06.46301.83 127.0.0.1http/1.1 1-0148570/1643/67451_ 24.17233152161289750.07.79285.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEBd 1-0148570/1902/68307W 24.1100158287600.08.54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866c6340449
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 17-Oct-2024 04:29:47 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 77 days 18 hours 19 minutes 57 seconds Server load: 1.62 1.86 2.04 Total accesses: 3629236 - Total Traffic: 15.1 GB - Total Duration: 887017735 CPU Usage: u79.47 s119.04 cu1245.57 cs605.81 - .0305% CPU load .54 requests/sec - 2416 B/second - 4473 B/request - 244.409 ms/request 2 requests currently being processed, 48 idle workers __________K_W_____________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0108050/1305/68031_ 21.35780163700510.06.09293.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1528/66797_ 20.76517204166084610.07.19282.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELz7Kwzd9fIrF 0-0108050/1531/65557_ 20.93367203165888430.07.47278.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cy1pt 0-0108050/1507/68385_ 20.814610166951800.06.91287.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1436/65621_ 21.062450168076410.06.82277.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1482/68682_ 21.31119196165088060.06.80300.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbbuIwEH3nK1Decy2FY 0-0108050/1295/68526_ 20.854330165855730.05.91291.77 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0108050/1090/67319_ 20.904010157510820.05.54285.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0108050/1487/66829_ 21.3771194157550690.06.91280.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdr5pAEH33VxjeAQGrs 0-0108050/1246/67495_ 21.022890155802740.05.80283.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-01080587/1487/69334K 21.460016079559312.66.81290.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1389/65586_ 20.715480164690110.06.30278.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-01080516/1514/66324W 21.46001606588049.27.04279.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0108050/1704/67401_ 20.685700163206190.07.75285.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1428/66448_ 21.4130193160456980.06.50280.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec92wE 0-0108050/1497/66418_ 20.606621160844110.06.73282.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0108050/1362/65925_ 21.19170240156166120.06.17280.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cy0JW 0-0108050/1613/67237_ 21.32107232158053530.07.43281.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8Aw6bL 0-0108050/1903/67578_ 20.993170158623090.08.60285.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1527/65175_ 20.646040147353160.07.30275.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1614/68569_ 21.112120159683460.07.55291.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0108050/1290/67620_ 21.181800159619660.05.89288.53 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1464/66691_ 20.765100159381940.06.64284.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0108050/1336/68636_ 20.607133161862980.06.02288.41 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0108050/1620/67224_ 21.251410152457100.07.21284.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/689/67564_ 10.14244179158657850.03.11283.13 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8gwFlS 1-0148570/764/66003_ 10.2314532160393230.03.54279.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a567d7e3a6a8f 1-0148570/676/65588_ 10.231550163147650.02.92276.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/740/64869_ 10.05323184155460610.03.35275.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4BwOX5 1-0148570/634/65391_ 10.102760164889090.02.71275.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/614/66708_ 9.845011157727330.02.81282.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0148570/610/67388_ 9.964020156544850.02.86284.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/848/66756_ 9.93433201151417510.04.01281.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AzEki 1-0148570/913/66753_ 9.606510154291280.04.09280.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/846/66574_ 10.003650165842960.03.93281.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/732/66321_ 10.231510156226430.03.42284.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/603/65829_ 10.181970159016000.02.80278.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/717/67091_ 10.182046161264840.03.10287.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-0148570/1014/66731_ 9.894730158956590.04.35280.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/845/69946_ 10.27900165617820.03.69296.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/785/67340_ 10.37300169438970.03.72281.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/883/64604_ 9.725780164668940.03.83272.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/705/68363_ 10.4140156176770.03.05298.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0148570/658/66466_ 10.32600158538730.02.98280.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/806/67211_ 10.33540155137050.03.49281.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/818/67048_ 9.795260160984540.03.76284.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0148570/722/66
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866cc584be5
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 14-Oct-2024 21:42:03 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 75 days 11 hours 32 minutes 13 seconds Server load: 5.16 4.44 3.18 Total accesses: 3522059 - Total Traffic: 14.6 GB - Total Duration: 850439166 CPU Usage: u112.1 s135.46 cu1168.96 cs566.85 - .0304% CPU load .54 requests/sec - 2410 B/second - 4463 B/request - 241.461 ms/request 7 requests currently being processed, 43 idle workers W_____K__K___K____________K______W__W_____________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0293008/3836/66040W 49.26001574635950.515.04283.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0293000/3799/64722_ 49.0419212159125340.015.15273.04 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/4052/63515_ 49.10871158008140.016.50267.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0293000/3823/66118_ 49.042041158719810.014.48276.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0293000/3823/63595_ 49.022371162554220.015.36268.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0293000/3757/66713_ 49.22203158083920.014.59291.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-0293001/3757/66656K 49.2536159711921.715.31283.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0293000/4007/65619_ 49.032240150310720.015.67277.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0293000/3810/64718_ 49.16601149934460.014.71271.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-02930091/4480/65705K 49.253115087086406.517.44275.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0293000/4027/67249_ 48.983066154288880.015.96281.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0293000/3682/63564_ 49.16572157598150.014.82269.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0293000/3925/64086_ 49.071320152510680.014.59269.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-02930010/3635/65012K 49.25311553526525.814.05274.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0293000/4172/64291_ 49.11846153074680.016.01270.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0293000/3831/64427_ 49.041590155284100.015.35273.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0293000/3916/63818_ 49.012447149587660.016.14270.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELz7Kwzd9baTg 0-0293000/4434/64839_ 49.0127636151338180.018.23270.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0293000/4320/64926_ 49.0711050150052090.017.26273.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0293000/3899/63207_ 49.0029754140116300.015.86266.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0293000/4007/66163_ 49.07131944153157020.015.56280.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0293000/3433/65544_ 49.202835153434200.013.68279.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_843c381bf53a0 0-0293000/3910/64588_ 49.18491151712350.015.12274.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0293000/4160/66731_ 49.0417016156467170.016.30279.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw0hW 0-0293000/3921/64884_ 49.022341145105080.015.17273.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0194500/3546/65447_ 36.56301152016650.013.17273.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0194501/3184/63739K 36.6132152823301.712.44269.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0194500/2849/63385_ 36.51873156755450.011.54266.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0194500/3038/62931_ 36.528145149008880.011.93265.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0194500/2784/63428_ 36.3823413152035920.011.07266.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0194500/2739/64935_ 36.38213175151335900.010.92273.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3PIU 1-0194500/3129/65229_ 36.4116669150614390.012.18274.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0194500/2246/64407_ 36.5641172144859520.08.88270.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fckDQ2 1-01945031/2859/64634W 36.621014803971169.010.86270.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0194500/2609/64101_ 36.353260158655950.09.98269.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0194500/2741/64112_ 36.352881148903890.010.29274.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-01945057/2955/63686W 36.620015225929225.811.25268.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 1-0194500/3288/64858_ 36.3532237154602980.013.65277.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0194500/3101/64260_ 36.36244182150114790.012.13269.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c80mL 1-0194500/2761/67628_ 36.471101246158089450.010.97285.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0194500/3079/65106_ 36.362571161663020.011.68270.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0194500/2705/62421_ 36.401845156721920.010.72262.95 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0194500/2989/66198_ 36.39193329148688210.012.20288.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyVZq 1-0194500/2952/64364_ 36.431440152652990.011.63270.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-01945
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86620ae3ac5
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 12-Oct-2024 03:55:41 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 72 days 17 hours 45 minutes 51 seconds Server load: 1.37 1.38 1.36 Total accesses: 3364367 - Total Traffic: 14.0 GB - Total Duration: 821706816 CPU Usage: u96.36 s121.18 cu1132.29 cs549.93 - .0302% CPU load .535 requests/sec - 2398 B/second - 4480 B/request - 244.238 ms/request 3 requests currently being processed, 47 idle workers ________________________W____K_____________K______.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0293000/739/62943_ 10.07570216152185630.02.98271.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0293000/629/61552_ 10.075695151104900.02.49260.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/658/60121_ 10.065925150880910.02.75254.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/849/63144_ 10.07555161153423120.03.22265.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0293000/882/60654_ 10.17165157107620.03.67256.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/815/63771_ 10.16545152826860.03.54280.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/675/63574_ 10.085414154820870.03.08270.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0293000/725/62337_ 10.085295145046890.03.14264.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0293000/688/61596_ 10.075453144737290.02.78259.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_7d9437c5049c0 0-0293000/746/61971_ 10.084865144412230.03.07260.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/727/63949_ 10.08458206148145520.03.04268.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c01oh 0-0293000/628/60510_ 10.103374152530260.02.73257.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_fb50887d286e2 0-0293000/787/60948_ 10.094125147048590.03.17257.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/861/62238_ 10.103724149343230.03.57264.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0293000/950/61069_ 10.113241147846160.03.69258.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0293000/725/61321_ 10.132325148515830.03.01261.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/878/60780_ 10.151003142504970.03.65258.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_57a7c5cce8c0e 0-0293000/813/61218_ 10.13192149143966900.03.23255.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3N2q 0-0293000/737/61343_ 10.13278144142626980.03.07259.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwV2G 0-0293000/760/60068_ 10.1413436134318760.03.46253.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9afc0164244fb 0-0293000/957/63113_ 10.13301750148052390.03.84268.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0293000/613/62724_ 10.141735147723260.02.65267.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293000/781/61459_ 10.141151147142240.03.10262.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0293000/738/63309_ 10.159015148238740.03.00266.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0293006/740/61703W 10.17001393061412.02.98261.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 1-092110/3933/61757_ 51.575374146704300.017.40260.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-092110/3395/60379_ 51.583644147486430.015.82256.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-092110/3010/60383_ 51.565454152248390.014.00254.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-092110/2984/59784_ 51.62919144284830.013.75253.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-092111/3245/60484K 51.6410146477571.015.12254.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /about HTTP/1.1 1-092110/3513/61991_ 51.602605146255800.015.80262.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-092110/3469/61889_ 51.602095145587690.015.86261.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-092110/3798/61869_ 51.584435139934890.016.69260.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-092110/3695/61623_ 51.5556174143400270.016.75259.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/4574/61345_ 51.5932432153873340.020.44259.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_57ea7c8f331d1 1-092110/3431/61178_ 51.621151142161210.015.46263.50 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-092110/4440/60553_ 51.643541147062850.020.35256.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/3630/61423_ 51.611245148754670.016.08263.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-092110/3842/60986_ 51.555701144299810.017.51256.71 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-092110/4135/64699_ 51.555835151844220.018.18273.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-092110/3883/61919_ 51.601814154916020.016.95258.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9a8d77a927587 1-092110/3363/59527_ 51.575085150679890.015.20251.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-092110/3478/63040_ 51.59335164143682050.015.63275.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3OIu 1-092115/3864/61312K 51.641156146878608.717.58259.03 127.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866e2cf0590
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 10-Oct-2024 22:04:46 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 11 hours 54 minutes 56 seconds Server load: 0.83 1.95 1.66 Total accesses: 3315052 - Total Traffic: 13.8 GB - Total Duration: 812945919 CPU Usage: u121.39 s130.37 cu1088.23 cs530.04 - .0303% CPU load .537 requests/sec - 2403 B/second - 4478 B/request - 245.229 ms/request 2 requests currently being processed, 48 idle workers __K_______________W_______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-056020/4211/61908_ 60.203251150378250.019.69267.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-056020/3805/60740_ 60.222651392149604580.017.52257.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb9owFH3nV6C8kwQHW 0-0560247/4448/59308K 60.463014898943179.420.01250.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /about HTTP/1.1 0-056020/4032/62078_ 60.40521151112920.018.58261.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-056020/4339/59583_ 60.28183508154904130.020.36252.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeiXMrs 0-056020/4481/62623_ 60.18434161150592740.020.88275.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeycULz 0-056020/4703/62633_ 60.44180152773830.021.20266.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-056020/4064/61402_ 60.28185436143465030.018.99260.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h4D5%2F 0-056020/4295/60666_ 60.2228154142907020.019.95255.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-056020/3681/60963_ 60.1936435142761560.017.23256.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_24d53f84b6750 0-056020/4546/63057_ 60.43461146988810.020.86264.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-056020/3931/59657_ 60.232541608150637790.017.85253.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeScCbA 0-056020/4180/59878_ 60.203430145119380.019.37253.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-056020/4345/61080_ 60.27212106147797980.019.96259.13 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_e22ace0f4888f 0-056020/4468/59897_ 60.29172406145696940.021.06253.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL24VUqi 0-056020/4256/60369_ 60.19403170146748700.019.96257.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fZLLTsMwEEX3SPxD5H3zq 0-056020/4060/59801_ 60.34111219140924230.018.15254.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8BwilN 0-056020/4168/60195_ 60.28209174142492990.019.33251.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0560217/4213/60260W 60.470014021119102.119.08254.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-056020/3724/59105_ 60.232531454132757340.017.62249.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-056020/4608/61946_ 60.34112198146366310.020.84263.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb9owFH3nV6C8k68yG 0-056020/4619/61854_ 60.242331223146411440.021.90264.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbbuIwEH3nK1Deya0UJ 0-056020/4223/60401_ 60.232504873145567920.019.76257.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-056020/4388/62272_ 60.19414134146468770.020.62261.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyW1ZN 0-056020/3896/60788_ 60.262129137835050.018.05257.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-092110/2933/60757_ 38.20202727145231860.013.22255.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj5swEHzPr4h4D2B6v 1-092110/2561/59545_ 38.21163331146059190.011.66251.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyY0NT 1-092110/2192/59565_ 38.192121150993110.010.58251.50 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-092110/2204/59004_ 38.182453139142691430.010.37250.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-092110/2219/59458_ 38.162651720144345760.010.66250.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8h4vJq 1-092110/2501/60979_ 38.0439736144540530.011.78257.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/2578/60998_ 38.21172607144001720.012.11257.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyQ1Yq 1-092110/2651/60722_ 38.2119779138416650.012.03255.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/2615/60543_ 38.162644141988400.012.07254.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-092110/3258/60029_ 38.182341062152260770.015.02254.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyQ0Ir 1-092110/2494/60241_ 38.24110140405730.011.21259.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-092110/3516/59629_ 38.142875145168220.016.05252.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-092110/2706/60499_ 38.2418172147030240.012.39259.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8B4jLb 1-092110/2752/59896_ 38.182515156142572260.012.91252.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-092110/2974/63538_ 38.113081149691340.013.43269.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-092110/2917/60953_ 38.162641362153362330.012.87254.79 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-092110/2522/58686_ 38.182341079149185580.011.64248.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Deya00u 1-092110/2594/62156_ 38.22104188141657770.011.97272.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdj6IwFH33VxjeBQQcs 1-092110/2750/60198_ 38.24128144762290.012.52253.96 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866f1fdfd0a
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 09-Oct-2024 01:33:02 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 69 days 15 hours 23 minutes 12 seconds Server load: 1.66 1.96 1.62 Total accesses: 3231165 - Total Traffic: 13.4 GB - Total Duration: 789833483 CPU Usage: u86.91 s112.89 cu1088.23 cs530.04 - .0302% CPU load .537 requests/sec - 2399 B/second - 4467 B/request - 244.442 ms/request 2 requests currently being processed, 48 idle workers _W_________________________________K______________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-056020/2761/60458_ 36.6218644146071770.012.76260.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-056027/2484/59419W 36.65001461246814.111.32250.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-056020/2577/57437_ 36.62315153144499540.011.65242.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwWKY 0-056020/2551/60597_ 36.623020147247590.011.65254.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-056020/2418/57662_ 36.622301148571490.011.41243.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-056020/2618/60760_ 36.613910145321000.012.06266.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-056020/2829/60759_ 36.6142044147214910.012.60257.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-056020/2321/59659_ 36.59666149139401650.010.77252.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DekzhhC 0-056020/2666/59037_ 36.62238139138890720.012.02247.41 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-056020/2265/59547_ 36.651093412139556100.010.59249.79 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-056020/2403/60914_ 36.60582146140362910.010.91254.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h4Bwzpa 0-056020/2397/58123_ 36.65441077146358040.010.74246.22 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyZUui 0-056020/2567/58265_ 36.641281261141409450.011.73245.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c01Sd 0-056020/2589/59324_ 36.65874486143182380.011.99251.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLbsIwEPwVy%2fckDoR 0-056020/2910/58339_ 36.60606732141646840.013.71246.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-056020/2215/58328_ 36.61405163141895180.010.54247.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4MFi 0-056020/2698/58439_ 36.60512281136596110.011.81248.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVLLTuMwFN2PxD9Y3udVs 0-056020/2713/58740_ 36.622971138353880.012.25244.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-056020/2663/58710_ 36.62348148135692080.012.10247.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeSRygX 0-056020/2401/57782_ 36.60459156128818460.011.32243.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw3ZL 0-056020/2578/59916_ 36.623290140665410.011.39254.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-056020/2680/59915_ 36.641482797141242340.012.56254.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c%2B% 0-056020/2633/58811_ 36.641462636141330300.011.96250.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c03Cs 0-056020/2825/60709_ 36.622660143038090.013.20254.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-056020/2457/59349_ 36.614401133329970.011.48251.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-092110/929/58753_ 14.02532661140576750.04.27246.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrpswEN3nKyL2vEkbr 1-092110/895/57879_ 14.11442121141692080.04.09244.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-092110/870/58243_ 14.11221599146924570.04.15245.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyV1Ls 1-092110/753/57553_ 14.101080138346550.03.56243.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-092110/801/58040_ 14.0532842137819220.04.01243.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/837/59315_ 14.09254155140225440.04.11250.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c026N 1-092110/988/59408_ 14.101161137696740.04.53250.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-092110/1215/59286_ 14.02602725135259440.05.40248.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-092110/944/58872_ 14.101615136829240.04.45246.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-092110/1304/58075_ 14.07283138146752270.06.02245.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-092112/832/58579K 14.1110136070702.83.56251.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server HTTP/1.1 1-092110/1163/57276_ 14.016131139319540.05.25241.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-092110/838/58631_ 14.0343235141665780.03.70250.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_4c98dcefbc685 1-092110/1038/58182_ 14.0441043137545820.04.89244.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/1334/61898_ 14.043910145751680.05.48261.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-092110/1219/59255_ 14.063095149293240.05.38247.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-092110/897/57061_ 14.0729743144476430.04.02240.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-092110/944/60506_ 14.0436810137283120.04.19264.41 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php HTTP/1.1 1-092110/951/58399_ 14.034411140633390.04.35245.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-092110/790/58899
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8660c4d6254
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 06-Oct-2024 19:49:21 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 67 days 9 hours 39 minutes 31 seconds Server load: 1.31 1.74 1.91 Total accesses: 3076860 - Total Traffic: 12.8 GB - Total Duration: 744091479 CPU Usage: u113.55 s134.35 cu999.59 cs477.54 - .0296% CPU load .528 requests/sec - 2351 B/second - 4451 B/request - 241.835 ms/request 1 requests currently being processed, 49 idle workers ____________________W_____________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0273120/7563/57201_ 77.3734251135616040.023.16245.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0273120/7192/56530_ 77.347170138105810.022.85237.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0273120/7043/54343_ 77.36620173134023630.021.81228.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyMJu 0-0273120/6419/57409_ 77.311059161139120480.020.25239.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0273120/6885/54672_ 77.363941140615390.022.25229.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 0-0273120/7034/57599_ 77.3826048136674140.022.39252.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/accountinfo/start-reset.php?username=0432344486 0-0273120/6587/57546_ 77.3019336137436710.021.16243.71 127.0.0.1http/1.1 0-0273120/6700/56605_ 77.3374645129289200.021.24238.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0273120/6845/55964_ 77.364410126692670.021.88233.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0273120/7405/56976_ 77.366270132412850.023.33237.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0273120/7170/58017_ 77.381371784131245010.022.86241.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0273120/6456/55129_ 77.381101138014550.020.25232.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0273120/6926/54963_ 77.33937929131932260.022.35230.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0273120/7013/56170_ 77.373535134712380.021.98236.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0273120/7053/55052_ 77.346690132453160.022.23230.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0273120/6631/55526_ 77.33821216134505260.021.09234.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0273120/6743/55377_ 77.3375718848127845460.021.22234.55 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0273120/7562/55698_ 77.3731547128227610.023.28230.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0273120/6878/55745_ 77.3376413092126479570.021.90234.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0273120/7380/55014_ 77.3640439121221520.023.03230.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_563f883a80938 0-0273128/7156/57006W 77.3800132037149.523.02241.53 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0273120/7180/56723_ 77.3729892133076720.022.71239.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/accountinfo/start-reset.php?username=42359%40sb 0-0273120/7242/55693_ 77.32998102132735490.022.31236.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0273120/7072/57483_ 77.3210368133310520.022.25239.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/accountinfo/start-reset.php HTTP/1.1 0-0273120/7042/56481_ 77.36559770125268130.022.25237.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0108680/2143/55652_ 26.333850131426780.08.74232.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0108680/2093/54987_ 26.324291132123470.07.87230.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0108680/2386/55218_ 26.315090137663850.09.06230.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0108680/1802/54803_ 26.30798199130663090.07.00230.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c0uzZ 1-0108680/1805/55122_ 26.3172839062129800430.07.47230.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0108680/1840/56089_ 26.371101131327850.07.15235.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-0108680/1793/56276_ 26.301014114129722700.07.26235.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0108680/2054/55794_ 26.316371125195750.07.71233.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0108680/2056/56085_ 26.315641129848660.07.83234.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-0108680/1962/54441_ 26.3172937134833790.07.53228.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0108680/1952/55931_ 26.3168337128427370.07.60239.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0108680/1734/53807_ 26.3336848128608630.06.98225.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0108680/1993/55780_ 26.352280132850730.07.78238.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0108680/2042/55012_ 26.3164845126967930.08.04229.71 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ddc7171b7569d 1-0108680/1700/58192_ 26.34306946135758340.06.74244.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0108680/2233/55933_ 26.3010600139508450.08.57232.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0108680/2149/54111_ 26.3084544133264070.07.97226.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_47d33fc213b8d 1-0108680/2208/57179_ 26.3335042127867510.08.40249.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0108680/1914/55633_ 26.361411522132272510.07.41232.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0108680/1865/56046_ 26.317736374125175430.06.93232.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuser
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86640fb6fa2
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Friday, 04-Oct-2024 20:27:47 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 65 days 10 hours 17 minutes 57 seconds Server load: 1.01 1.26 1.63 Total accesses: 3028741 - Total Traffic: 12.6 GB - Total Duration: 734486152 CPU Usage: u92.93 s121.49 cu999.59 cs477.54 - .0299% CPU load .536 requests/sec - 2383 B/second - 4449 B/request - 242.505 ms/request 1 requests currently being processed, 49 idle workers ________________W_________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0273120/6566/56204_ 63.048435133775740.019.39241.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6332/55670_ 63.073456136432080.018.91233.67 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6062/53362_ 63.039255131791390.017.72224.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/5634/56624_ 63.055635137378020.016.88236.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/5689/53476_ 63.0475416138500040.017.06224.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6132/56697_ 63.046354134869230.018.33248.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_f57762990bfcf 0-0273120/5620/56579_ 63.046045135726020.016.91239.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/5705/55610_ 63.074294126677870.017.03234.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/5819/54938_ 63.048025124844560.017.43228.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6482/56053_ 63.08984130520910.019.32233.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/6198/57045_ 63.055245129103910.018.76237.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/5582/54255_ 63.0459237136158920.016.60229.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_08042fc8e55c5 0-0273120/6032/54069_ 63.073304130375860.018.41226.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_b7501cd314474 0-0273120/5912/55069_ 63.08623132549180.017.44232.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ef6706f909dc9 0-0273120/5990/53989_ 63.071565130387600.017.78226.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/5801/54696_ 63.072955132813620.017.43231.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-02731218/5820/54454W 63.09001255028836.617.38230.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0273120/6741/54877_ 63.047855126308360.019.73226.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/5815/54682_ 63.08827124094740.017.47229.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6526/54160_ 63.038915119992850.019.10226.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6049/55899_ 63.047194130043940.018.25236.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_a021ffdeb49bd 0-0273120/6132/55675_ 63.046865131032100.018.27235.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6296/54747_ 63.064714130776770.018.54232.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/6163/56574_ 63.072115131586060.018.14235.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/6123/55562_ 63.039495123731290.018.26233.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0108680/1011/54520_ 11.777095129068400.03.51227.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/1170/54064_ 11.777914130397660.03.84226.79 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0108680/1291/54123_ 11.7593628135529520.04.39226.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/927/53928_ 11.81334128947240.03.31227.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0108680/848/54165_ 11.769105127050820.03.00225.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/915/55164_ 11.768785129241210.03.09231.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/990/55473_ 11.778145128058240.03.53232.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/1141/54881_ 11.7859239123618880.03.74229.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_d052919df92ed 1-0108680/1134/55163_ 11.786245127969380.03.67230.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/1057/53536_ 11.777265133147710.03.56224.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/1115/55094_ 11.785885126917530.03.75235.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/905/52978_ 11.79511460126852010.03.22221.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0108680/927/54714_ 11.785455130570800.03.08233.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/1070/54040_ 11.786745125046670.03.93225.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/748/57240_ 11.803176133307670.02.63240.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0108680/1185/54885_ 11.804504137092090.03.91227.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_932c3c64d73c9 1-0108680/1088/53050_ 11.801320131135670.03.49222.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0108680/1137/56108_ 11.803565126333680.03.71244.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0108680/942/54661_ 11.80<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866448a8d40
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 02-Oct-2024 21:19:15 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 63 days 11 hours 9 minutes 25 seconds Server load: 1.97 1.92 1.82 Total accesses: 2887419 - Total Traffic: 12.1 GB - Total Duration: 725157382 CPU Usage: u103.51 s125.08 cu950.43 cs446.59 - .0296% CPU load .527 requests/sec - 2374 B/second - 4509 B/request - 251.144 ms/request 1 requests currently being processed, 49 idle workers ___________________W______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0273120/3267/52905_ 31.8810725131925300.09.48231.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/3746/53084_ 32.008796134923990.010.82225.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/3075/50375_ 31.8711234130054240.08.88215.53 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/3136/54126_ 31.8810044135507570.09.00228.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_54079fde39153 0-0273120/2957/50744_ 31.929653136055640.08.61215.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_6d2e44ac55f99 0-0273120/3365/53930_ 32.048334131810850.09.82239.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_abf5d653003af 0-0273120/3041/54000_ 31.8810712138133686270.08.87231.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/2743/52648_ 32.097224124729300.07.92225.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_2f1f6b7942bbe 0-0273120/2650/51769_ 32.34617122837190.07.91219.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ebd40882ff869 0-0273120/3183/52754_ 31.979215128526540.09.30223.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/3530/54377_ 32.008865127510540.010.35228.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/3458/52131_ 32.135494134601480.09.97222.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/3126/51163_ 32.047888128533440.09.21217.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_7a5ceeda170ef 0-0273120/3151/52308_ 32.136213130383800.09.02223.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_e9dc49e922c2a 0-0273120/3387/51386_ 32.231975128832710.09.75218.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0273120/3644/52539_ 32.261664131671940.010.68224.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/2913/51547_ 32.202904123593870.08.43221.77 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_d2054e82933f9 0-0273120/3450/51586_ 32.173994124086670.09.88217.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_48ab39933a1b6 0-0273120/3071/51938_ 32.174265122172470.08.83221.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-02731259/3118/50752W 32.360011874469189.58.94215.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0273120/3233/53083_ 31.8711247127963200.09.37227.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9d75ea1973119 0-0273120/3311/52854_ 32.346915128748840.09.55226.67 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_2f5e70c6f1e2e 0-0273120/3524/51975_ 31.959334128830130.010.30224.04 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0273120/3463/53874_ 32.136064129053660.010.04227.22 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_40f45d7e651d1 0-0273120/3355/52794_ 32.301205122195550.09.62225.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/5580/51416_ 60.5210054126996420.018.91217.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_733a0ee507ff4 1-021100/4573/50520_ 60.911325129102330.015.75216.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/5673/50852_ 60.5010244133675800.018.49216.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_33c262de78067 1-021100/4984/51455_ 60.539546127240480.016.99219.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/5466/51194_ 60.578654125332480.018.36216.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/5303/52403_ 60.421138812127334490.017.63222.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/6112/52578_ 60.558894126576530.020.23222.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/5922/52064_ 60.4610694122119910.019.48221.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/5360/52334_ 60.695715125224480.018.06221.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/5569/50826_ 60.823744131279490.018.85216.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_2252d930d2a36 1-021100/5481/52206_ 60.559085125388100.018.40227.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/5373/50460_ 60.666725125189230.018.09213.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/5236/52322_ 60.745273129379170.018.20225.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_3ba2ae830f440 1-021100/5981/51504_ 60.6276730123601000.019.78217.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/6144/54561_ 60.941951131845860.019.85231.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_57865a7564f06 1-021100/5860/51948_ 60.774765134728940.019.35218.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/5311/50310_ 60.911994128871850.017.68213.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/5561/52935_ 60.5210042339124287890.020.85234.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeycXZp 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86625dd8c19
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 30-Sep-2024 20:43:54 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 10 hours 34 minutes 4 seconds Server load: 1.00 1.40 1.66 Total accesses: 2699907 - Total Traffic: 11.6 GB - Total Duration: 716083560 CPU Usage: u80.18 s102.35 cu926.3 cs434.43 - .0291% CPU load .509 requests/sec - 2341 B/second - 4603 B/request - 265.225 ms/request 1 requests currently being processed, 49 idle workers _____________W____________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0122130/2239/49181_ 29.7164611130231160.09.06220.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/2519/48959_ 29.7163820133177800.010.04213.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /.well-known/assetlinks.json HTTP/1.1 0-0122130/2924/46802_ 29.671045748127826810.011.69204.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0122130/2509/50492_ 29.69847453133516390.010.12217.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/2066/47266_ 29.67131730134339870.08.38205.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 0-0122130/2582/50057_ 29.6897021129565490.018.34227.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/2196/50485_ 29.713734373132142780.09.19220.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwvOi 0-0122130/2410/49387_ 29.7231900123080050.09.39215.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/2193/48394_ 29.7520980121189170.09.24209.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/2022/48985_ 29.73233444126754350.08.26212.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/2467/50219_ 29.76101657125748860.09.92216.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwkhy 0-0122130/2092/48125_ 29.751459812132805790.08.66210.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0122130/2178/47606_ 29.671285643127221470.08.76206.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0122138/1954/48633W 29.7700128726249.68.24212.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0122130/2529/47563_ 29.7546033126815660.010.25206.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLbsIwEPwVy%2fe8oKi 0-0122130/2342/48331_ 29.67131250129650430.09.55211.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 0-0122130/2307/48187_ 29.6617165121940340.09.80211.60 127.0.0.1http/1.1 0-0122130/2384/47631_ 29.69723036122049290.09.91205.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_5736e7a73c256 0-0122130/2199/48363_ 29.7231000120369800.09.27210.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/2086/47121_ 29.7325960116991220.08.75204.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0122130/2132/49346_ 29.732609282126141150.08.65216.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/2355/49019_ 29.697634465127205240.08.97215.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyHQw 0-0122130/2384/47847_ 29.71500751126835110.09.90211.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/2115/50024_ 29.689092378127413170.09.11215.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw1si 0-0122130/2245/48981_ 29.71508735120245890.09.34213.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_7dd5a0e2b2c73 1-021100/1818/47654_ 22.00325731125252920.07.28206.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-021100/1623/47570_ 22.00504448127729930.06.75207.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9c4d251b8b0ec 1-021100/1721/46900_ 22.00805733131760870.06.90204.67 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-021100/1642/48113_ 22.0064605125707860.06.97209.41 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coHEAD /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc- 1-021100/1861/47589_ 22.0031970123593060.07.63206.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-021100/1859/48959_ 22.007396141125089410.07.17212.52 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec%2BW 1-021100/1733/48199_ 22.0126138124379020.07.06209.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-021100/1878/48020_ 22.0050071120654640.07.24208.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-021100/1806/48780_ 22.0225145123390040.07.26210.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-021100/1940/47197_ 22.0217620129563750.07.87205.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-021100/1895/48620_ 21.97261846123290780.07.84216.51 127.0.0.1http/1.1 1-021100/1580/46667_ 22.021525371123504770.06.71202.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2VTN 1-021100/1868/48954_ 21.98131960127881110.07.76215.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 1-021100/1581/47104_ 22.0285741121881200.06.57204.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-021100/1582/49999_ 21.9813058596129728480.06.03218.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c9%2B 1-021100/1854/47942_ 21.98131480133217900.07.23206.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 1-021100/1451/46450_ 21.991219446127310440.06.03202.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_9149cb6d28730 1-021100/1769/49143_ 22.0085397122405050.09.41223.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ce2fe5c831c66 1-021100/1604/48274_ 22.02980126416020.07.06209.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-021100/1856/48097_ 22.0094390119929870.07.08207.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-021100/1434/48013_ 22.022314512672381
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86634942e14
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 28-Sep-2024 21:30:17 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 59 days 11 hours 20 minutes 27 seconds Server load: 8.60 2.46 1.57 Total accesses: 2648141 - Total Traffic: 11.4 GB - Total Duration: 708048549 CPU Usage: u62.79 s90.77 cu926.3 cs434.43 - .0295% CPU load .515 requests/sec - 2379 B/second - 4617 B/request - 267.376 ms/request 1 requests currently being processed, 49 idle workers ______________________________________W___________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0122130/1151/48093_ 17.56843933128616810.05.15216.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0122130/1252/47692_ 17.618440129477120.05.53208.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /apple-touch-icon.png HTTP/1.1 0-0122130/1581/45459_ 17.61104355125834600.06.87200.04 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/1350/49333_ 17.566171772132185440.05.99213.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PEsJW 0-0122130/1225/46425_ 17.611037483131994620.05.20202.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0122130/1373/48848_ 17.61101321127177620.014.06223.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h457Mjo 0-0122130/1347/49636_ 17.57384030130959910.06.07217.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_121a6d91290c9 0-0122130/1255/48232_ 17.5747541121368160.05.41211.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/1379/47580_ 17.574698179120182970.06.06205.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPyVyPe8ClGL1 0-0122130/1167/48130_ 17.591763308125405930.05.01208.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/1329/49081_ 17.60114732124622680.05.98212.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_341917ed0a56c 0-0122130/1304/47337_ 17.60124034131784160.05.60207.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0122130/1224/46652_ 17.618311124734520.05.27203.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/1194/47873_ 17.616000126030450.05.30209.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0122130/1432/46466_ 17.60136044125199740.06.22202.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/1293/47282_ 17.565304176128381980.05.99207.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/1221/47101_ 17.5924471120572100.05.76207.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/1271/46518_ 17.575178380121180950.05.81201.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPwVy%2fc8mia 0-0122130/1455/47619_ 17.5732130119271660.06.31207.65 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 0-0122130/1249/46284_ 17.6016405115756020.05.51201.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0122130/1196/48410_ 17.5830525124977340.05.08213.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0122130/1098/47762_ 17.57524999126303630.04.74210.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/1349/46812_ 17.5748706125650710.05.91207.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0122130/1155/49064_ 17.5653232125545050.05.48212.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0122130/1271/48007_ 17.57364033119175620.05.65210.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-021100/684/46520_ 9.3712240123886400.03.14202.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-021100/635/46582_ 9.36320142126494080.03.02203.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_432c92d7a3d56 1-021100/658/45837_ 9.3633808130720850.03.14200.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-021100/564/47035_ 9.3639285124437680.02.87205.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-021100/673/46401_ 9.362138308122357440.03.21201.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLbTgIxEP2Vpu97YUGFh 1-021100/715/47815_ 9.36474943123986200.03.14208.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/657/47123_ 9.361464406123232720.03.24206.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw3kY 1-021100/705/46847_ 9.361687192119878610.03.15204.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_c44ab6f86fa75 1-021100/746/47720_ 9.3710728121789550.03.35206.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-021100/729/45986_ 9.388390128339680.03.53200.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-021100/598/47323_ 9.361334849121770080.03.17211.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-021100/698/45785_ 9.388221872122207870.03.39199.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-021100/763/47849_ 9.3710460126468180.03.51211.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-021108/685/46208W 9.3900120232139.53.25200.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 1-021100/537/48954_ 9.3861274127291620.02.35214.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/768/46856_ 9.33734438129655030.03.46202.77 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_817b49823ed0e 1-021100/612/45611_ 9.345278136123737190.02.96199.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/607/47981_ 9.3647420120991150.02.72216.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-021100/574/47244_ 9.3822133124741140.03.27205.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_e0585045a0b31 1-021100/671/46912_ 9.355006
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866064c2664
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 26-Sep-2024 14:42:45 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 57 days 4 hours 32 minutes 55 seconds Server load: 0.67 0.77 0.88 Total accesses: 2631362 - Total Traffic: 11.3 GB - Total Duration: 704313823 CPU Usage: u54.52 s84.47 cu926.3 cs434.43 - .0304% CPU load .533 requests/sec - 2456 B/second - 4612 B/request - 267.661 ms/request 2 requests currently being processed, 48 idle workers _______________________W______________________K___.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0122130/872/47814_ 12.6941145127931090.03.85215.12 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/987/47427_ 12.699650128477910.04.24207.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0122130/1210/45088_ 12.6712801124905060.05.13198.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/986/48969_ 12.699480131338060.04.36212.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0122130/922/46122_ 12.671357326131533590.03.82200.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c9%2B 0-0122130/945/48420_ 12.689671126543360.03.82213.34 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/940/49229_ 12.60294161130122020.04.11215.83 127.0.0.1http/1.1 0-0122130/902/47879_ 12.643563278120713990.03.89209.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec2ezX 0-0122130/991/47192_ 12.643332132119625450.04.31204.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/835/47798_ 12.6420521124754120.03.69207.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0122130/1013/48765_ 12.6716360123714220.04.49210.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/955/46988_ 12.6715210131005220.03.97205.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0122130/948/46376_ 12.6710020124054300.04.01202.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/900/47579_ 12.698790125261140.04.05208.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/1066/46100_ 12.671684744124577060.04.47201.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0122130/899/46888_ 12.634016719127743330.04.09205.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0122130/858/46738_ 12.66187366119740750.04.07205.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/885/46132_ 12.6914132119866860.03.87199.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_03308b3364ce8 0-0122130/1128/47292_ 12.642645146118419540.04.64205.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyGEw 0-0122130/852/45887_ 12.66180943115097200.03.80200.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/889/48103_ 12.65189561124252040.03.69211.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/781/47445_ 12.6338290125754640.03.28209.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/1037/46500_ 12.6428607124867440.04.57206.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AwESt 0-0122138/800/48709W 12.69001248845315.63.90210.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0122130/941/47677_ 12.6431420118113400.04.25208.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-021100/334/46170_ 4.4919778123354350.01.49200.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-021100/315/46262_ 4.49283548125838530.01.47202.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/343/45522_ 4.49286849129802720.01.70199.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/278/46749_ 4.4833571723123788740.01.45203.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwmws 1-021100/298/46026_ 4.482982745121800180.01.41199.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-021100/342/47442_ 4.48367645123338150.01.53206.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/328/46794_ 4.501800762122689120.01.77204.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-021100/384/46526_ 4.492487362119024910.01.57203.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8g4Ely 1-021100/377/47351_ 4.43176345120811310.01.69205.03 127.0.0.1http/1.1 1-021100/371/45628_ 4.50164635127629530.01.67198.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_5880e309b8d60 1-021100/315/47040_ 4.4918951120854210.01.57210.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-021100/367/45454_ 4.52144046121670320.01.94197.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/433/47519_ 4.52128050125737620.01.97209.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/329/45852_ 4.5116030119227790.01.58199.31 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-021100/262/48679_ 4.53100144126566460.01.18213.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-021100/428/46516_ 4.539931128791960.01.79201.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-021100/257/45256_ 4.539578122873620.01.34197.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-021100/332/47706_ 4.48396937120481740.01.39215.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_b69ee3e63813b 1-021100/284/46954_ 4.539731124205690.01.39203.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-021100/349/46590_ 4.5422647118092440.01.48201.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-02110
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866ea2c3bef
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 24-Sep-2024 15:09:24 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 55 days 4 hours 59 minutes 34 seconds Server load: 0.90 0.92 0.91 Total accesses: 2601121 - Total Traffic: 11.2 GB - Total Duration: 697829527 CPU Usage: u65.81 s87.14 cu902.59 cs423.87 - .031% CPU load .545 requests/sec - 2515 B/second - 4612 B/request - 268.28 ms/request 1 requests currently being processed, 49 idle workers _W________________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0122130/407/47349_ 4.5641984126788420.01.92213.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0122138/300/46740W 4.6100126977779.51.40204.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0122130/491/44369_ 4.61757283123507180.01.93195.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4FAl 0-0122130/372/48355_ 4.5639104129992030.01.51209.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_8dccfdc36ecb6 0-0122130/232/45432_ 4.6010851129989060.01.05197.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0122130/311/47786_ 4.564060309125366080.01.21210.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A7lAQ 0-0122130/281/48570_ 4.5825160128599310.01.28213.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 0-0122130/319/47296_ 4.5734197119550700.01.22207.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0122130/391/46592_ 4.57348347118054160.01.51201.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0122130/287/47250_ 4.5919030123844960.01.27205.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0122130/316/48068_ 4.59143436122344480.01.38207.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_088c858243356 0-0122130/351/46384_ 4.6110225129934260.01.48203.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0122130/346/45774_ 4.612970122805490.01.48199.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/283/46962_ 4.5640371123943960.01.07205.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0122130/425/45459_ 4.6012214122749210.01.80198.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0122130/314/46303_ 4.5636390126842490.01.37203.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0122130/321/46201_ 4.591462166118253270.01.50203.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c3HYL 0-0122130/334/45581_ 4.5637320118361330.01.51196.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0122130/292/46456_ 4.5823710116987140.01.28202.62 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 0-0122130/319/45354_ 4.592285245113889750.01.61197.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dek5DEC 0-0122130/351/47565_ 4.58259043122940850.01.55209.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_889959e19bc8f 0-0122130/256/46920_ 4.5638150124328750.01.08207.22 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /apple-touch-icon-precomposed.png HTTP/1.1 0-0122130/451/45914_ 4.57300137123608640.01.92203.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_7800852393d0f 0-0122130/323/48232_ 4.56362040123742780.01.70208.29 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyXsB 0-0122130/348/47084_ 4.5730440116875560.01.61206.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0227620/2022/45580_ 30.6438994122224250.09.53198.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0227620/2708/45701_ 30.652833382124979580.012.57199.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec21gg 1-0227620/2393/44951_ 30.6210391128916340.010.98197.00 127.0.0.1http/1.1 1-0227620/2093/46234_ 30.634223139122773800.09.86201.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0227620/2064/45383_ 30.6537170119632240.09.94196.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0227620/2503/46876_ 30.6340290122179660.011.15204.46 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0227620/1997/46297_ 30.6770285121651550.09.80202.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DeyY2wK 1-0227620/2248/45792_ 30.6531510117592510.010.46199.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0227620/2041/46645_ 30.6535421119267630.09.70202.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/2278/45049_ 30.653632148126359660.011.28196.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dek0BIY 1-0227620/2477/46481_ 30.66146131119900600.011.40207.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_7478099117eab 1-0227620/1997/44766_ 30.6530011120412550.09.33194.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-0227620/2347/46880_ 30.6520051124602150.011.08207.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/2308/45118_ 30.652320253117746760.011.14195.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPLrtowEN3zFSj7PAiho 1-0227620/2110/48054_ 30.652527149125140230.010.06210.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0227620/2086/45775_ 30.6534831127206480.09.71197.92 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/2108/44774_ 30.67954831121709500.010.19195.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0227620/1969/47043_ 30.6713470119108030.09.59212.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /robots.txt HTTP/1.1 1-0227620/2145/46363_ 30.6617580123364790.010.14201.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-0227620/2343/45936_ 30.67636310116464010.010.87199.10 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cw27S 1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86698204bd6
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 22-Sep-2024 13:42:11 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 53 days 3 hours 32 minutes 21 seconds Server load: 0.53 0.67 0.82 Total accesses: 2571708 - Total Traffic: 11.0 GB - Total Duration: 690551210 CPU Usage: u80.79 s91.21 cu875.2 cs411.55 - .0318% CPU load .56 requests/sec - 2582 B/second - 4612 B/request - 268.519 ms/request 1 requests currently being processed, 49 idle workers ___________________________________W______________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0167950/2545/46712_ 36.2013894124989770.012.02210.28 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0167950/2482/46207_ 36.228718125826230.011.86202.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0167950/2362/43656_ 36.2299447121953730.011.61192.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2442/47769_ 36.1917804128677170.011.59206.56 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0167950/2487/44979_ 36.25192700128976600.011.76195.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0167950/2849/47255_ 36.22632151124182810.013.09208.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2565/48054_ 36.229754127203220.012.00210.53 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0167950/2746/46682_ 36.2347453117758130.012.78204.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2589/45978_ 36.235179116949090.012.95198.86 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php HTTP/1.1 0-0167950/2343/46726_ 36.234450122241880.011.66202.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0167950/2625/47473_ 36.2353887121227030.012.31204.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2434/45791_ 36.2644304128790180.011.58200.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVNdb5swFH3Pr4h4B4JDm 0-0167950/2453/45156_ 36.225760121001660.011.84196.95 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0167950/2818/46469_ 36.1917265122406540.013.17203.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0167950/2668/44800_ 36.2012931121660410.012.86195.57 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0167950/2704/45706_ 36.2015791155125587800.013.23200.50 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4GFT 0-0167950/2489/45716_ 36.1611700116839020.011.48201.08 127.0.0.1http/1.1 0-0167950/2341/45047_ 36.19168236117203150.010.71194.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2570/45991_ 36.261860115952030.012.22200.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0167950/2514/44847_ 36.201040301111258310.012.28195.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4FAu 0-0167950/2583/46948_ 36.2016654121668790.011.88206.58 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0167950/2435/46393_ 36.22704135123036640.011.54204.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_5ab6ee2ac4509 0-0167950/2479/45159_ 36.201275288121155200.011.75200.21 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8czNkd 0-0167950/2419/47685_ 36.201500115122406940.011.39205.55 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2399/46360_ 36.2016053088115542030.011.49202.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0227620/1543/45101_ 22.461110321119888000.07.49196.06 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyGwC 1-0227620/1966/44959_ 22.49266743123508480.09.22196.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0227620/1573/44131_ 22.4216760127515350.07.38193.40 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0227620/1535/45676_ 22.4610051121245830.07.23198.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0227620/1599/44918_ 22.468880118502860.07.75194.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-0227620/1895/46268_ 22.47706113120293180.08.77202.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_6a8b155578781 1-0227620/1488/45788_ 22.4412905120152780.07.38199.77 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0227620/1638/45182_ 22.47650342116440940.07.73197.20 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0227620/1466/46070_ 22.476162009117591550.07.25199.60 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-0227620/1628/44399_ 22.475380124959230.08.35193.55 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227628/1784/45788W 22.4900118193119.58.53204.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 1-0227620/1446/44215_ 22.484450119365450.07.05192.07 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 1-0227620/1656/46189_ 22.4750964122722390.07.96203.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0227620/1632/44442_ 22.492031116218510.08.36193.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/1544/47488_ 22.4610055122484940.07.59207.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 1-0227620/1528/45217_ 22.475454125690300.07.22195.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-0227620/1505/44171_ 22.431551135120381130.07.52192.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0227620/1429/46503_ 22.4216573117898570.07.07210.30 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-0227620/1652/45870_ 22.42171345122187890.07.80199.04 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866d105fe3d
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Friday, 20-Sep-2024 17:18:19 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 7 hours 8 minutes 29 seconds Server load: 0.75 0.79 0.72 Total accesses: 2549698 - Total Traffic: 10.9 GB - Total Duration: 685320534 CPU Usage: u71.1 s84.92 cu875.2 cs411.55 - .0326% CPU load .575 requests/sec - 2651 B/second - 4609 B/request - 268.785 ms/request 2 requests currently being processed, 48 idle workers _W___________________________K____________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0167950/2032/46199_ 29.9945730123624960.09.70207.96 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-01679519/2041/45766W 30.00001248989880.29.65199.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0167950/1930/43224_ 29.993391112121156730.09.45190.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/1841/47168_ 29.99532132127758910.09.17204.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0167950/1979/44471_ 29.9771141127924230.09.39193.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0167950/2389/46795_ 29.9911884123284110.010.97206.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_31e18e59ba2a1 0-0167950/2146/47635_ 29.9967546126413830.010.21208.74 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_ab804f9d1eba3 0-0167950/2249/46185_ 29.96798181116522610.010.48202.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2112/45501_ 29.96772132115717250.010.54196.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0167950/1891/46274_ 29.9764661121066220.09.54200.79 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0167950/2170/47018_ 29.96765671120095370.010.18202.63 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2012/45369_ 29.9763891127784100.09.46198.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0167950/2025/44728_ 29.96715448120122350.09.69194.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/2469/46120_ 29.9756894121584960.011.74202.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0167950/2205/44337_ 29.993275205120537440.010.74193.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec18a1 0-0167950/2263/45265_ 29.99427933124350430.011.08198.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_d44f0da5d2f39 0-0167950/2039/45266_ 29.99292135115938500.09.35198.94 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0167950/1987/44693_ 29.9756770116269130.08.98192.82 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/2135/45556_ 29.9760290114978580.010.28198.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/1988/44321_ 29.9931371109710560.09.64192.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0167950/2112/46477_ 29.994990294120519550.09.82204.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec91lA 0-0167950/1979/45937_ 29.9678290121658070.09.25202.54 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/2031/44711_ 29.991835344120065020.09.59198.05 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwU2r 0-0167950/2050/47316_ 29.992366149121597370.09.68203.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwmQD 0-0167950/1902/45863_ 29.985599151114400750.09.13200.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwmBh 1-0227620/1186/44744_ 16.57244135118592790.05.93194.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php HTTP/1.1 1-0227620/1451/44444_ 16.54638943122364420.06.79193.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0227620/1196/43754_ 16.565227138126706210.05.65191.67 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecwV2N 1-0227620/1124/45265_ 16.5752135120213770.05.36197.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-0227621/1218/44537K 16.5820117640431.05.79192.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /about HTTP/1.1 1-0227620/1493/45866_ 16.5376560119215370.06.94200.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0227620/1096/45396_ 16.5710735033119254310.05.40197.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbbtpAEH3nK5DffTcFV 1-0227620/1239/44783_ 16.5471460115605570.05.76195.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0227620/1065/45669_ 16.588567116446100.05.38197.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_8fa88926b24c9 1-0227620/1161/43932_ 16.5471130123828820.05.96191.16 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/1402/45406_ 16.56568534117416660.06.82203.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0227620/1083/43852_ 16.537865266118355550.05.23190.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4ENS 1-0227620/1153/45686_ 16.547338295121453950.05.57201.51 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec990w 1-0227620/1167/43977_ 16.5560380115393680.05.89190.72 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/1115/47059_ 16.5720323121595270.05.59205.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-0227620/1156/44845_ 16.537798272124582400.05.49193.70 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8A4amD 1-0227620/1128/43794_ 16.5733180119384550.05.80191.00 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-0227620/1061/46135_ 16.5646510117027820.05.24208.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0227620/1255/45473_ 16.565490306121103210.06.11197.35 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8AwnJs 1-0227620/1206/44799_ 16.5643890114400680.05.76193.99
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866be247980
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 18-Sep-2024 20:19:12 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 49 days 10 hours 9 minutes 22 seconds Server load: 2.79 2.13 1.99 Total accesses: 2475474 - Total Traffic: 10.6 GB - Total Duration: 663205842 CPU Usage: u77.24 s88.04 cu838.56 cs393.26 - .0327% CPU load .58 requests/sec - 2665 B/second - 4597 B/request - 267.911 ms/request 1 requests currently being processed, 49 idle workers ______W___________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0167950/562/44729_ 8.8819800118816650.02.69200.95 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0167950/574/44299_ 8.881414147120490110.02.69192.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c82yJ 0-0167950/411/41705_ 8.8817744116731650.02.12182.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 0-0167950/485/45812_ 8.922304038124344870.02.51197.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0167950/529/43021_ 8.8815970122993920.02.39186.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0167950/600/45006_ 8.91345167119900760.03.00198.26 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyXAY 0-0167958/613/46102W 8.9200122106749.52.96201.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0167950/448/44384_ 8.8813871111532420.02.37194.17 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0167950/635/44024_ 8.891175142112092060.03.42189.33 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2b7y%2 0-0167950/520/44903_ 8.8912200117345000.02.55193.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/531/45379_ 8.881298290114879990.02.58195.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 0-0167950/524/43881_ 8.907891122997860.02.45191.61 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0167950/478/43181_ 8.9094333114744210.02.32187.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_c0d9d430775f7 0-0167950/597/44248_ 8.8911060116684230.02.73192.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/688/42820_ 8.913655115735860.03.13185.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0167950/673/43675_ 8.9144641119967260.03.53190.80 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/717/43944_ 8.907680111566470.02.94192.53 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/533/43239_ 8.90637249111994470.02.52186.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbbtpAEH3nK5DffQUSs 0-0167950/647/44068_ 8.915500110025620.03.27191.59 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0167950/496/42829_ 8.9060138105615580.02.35185.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0167950/609/44974_ 8.922614115938730.02.99197.69 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0167950/529/44487_ 8.912853115667800.02.59195.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_951401426a77d 0-0167950/711/43391_ 8.8819270116190760.03.44191.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 0-0167950/546/45812_ 8.91332790117351620.02.51196.66 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0167950/524/44485_ 8.9224943110343430.02.67194.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/3784/43302_ 50.80778149114870860.015.79187.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/3481/42774_ 50.832841117577860.015.23186.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/3894/42318_ 50.7911074564121933140.016.67184.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c1%2B 1-095810/3782/43934_ 50.79127750117310200.015.59190.68 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/3414/43104_ 50.80789103113634900.014.52186.02 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/3646/44169_ 50.824340115656730.015.33192.36 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/3830/44112_ 50.8010270115395600.016.18191.49 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 1-095810/3794/43163_ 50.8325836110676180.015.44187.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/3955/44110_ 50.83276728112015080.015.62189.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 1-095810/3862/42506_ 50.80681341119447700.016.32183.89 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fsyncp.sb 1-095810/3851/43713_ 50.7814655112973070.016.56195.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 1-095810/4041/42470_ 50.833391113227760.017.64183.64 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/webauthn.js HTTP/1.1 1-095810/3554/44170_ 50.781404290116764240.015.23194.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmysbc.sb 1-095810/3800/42645_ 50.8245250111337620.016.08184.11 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/4404/45650_ 50.842173008117497640.017.80198.85 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec4WwW 1-095810/3714/43255_ 50.791184155119373140.015.56186.45 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8g4G9J 1-095810/3495/42338_ 50.80632159114470150.014.48183.50 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEEN 1-095810/3608/44806_ 50.82356172113218050.022.16201.81 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPZrtowEH3nK1Des3JZY 1-095810/4190/43963_ 50.83241187116060420.017.69189.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/3689/43392_ 50.805935109815710.015.38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8664f6c9c68
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 16-Sep-2024 07:54:50 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 46 days 21 hours 44 minutes 59 seconds Server load: 1.04 1.10 1.26 Total accesses: 2378005 - Total Traffic: 10.2 GB - Total Duration: 635798089 CPU Usage: u69.64 s82.38 cu805.05 cs376.72 - .0329% CPU load .587 requests/sec - 2691 B/second - 4586 B/request - 267.366 ms/request 1 requests currently being processed, 49 idle workers __________________W_______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0195570/2097/42557_ 29.716420112395250.08.12190.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2497/42198_ 29.7438541114555910.09.73183.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2270/39904_ 29.735421109928620.08.98174.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0195570/2659/44108_ 29.772641119489630.010.76189.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0195570/2153/41208_ 29.735541113822020.08.21178.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2151/42748_ 29.773181114596390.08.49187.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2587/43804_ 29.78228161115666470.010.55190.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwubT 0-0195570/2897/42539_ 29.791001107407690.011.45185.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0195570/2504/41973_ 29.73512275107080590.09.66179.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2409/42891_ 29.74444317112179680.09.19184.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPyVyPc8iFJCr 0-0195570/2317/43271_ 29.791315109647020.08.98185.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0195570/2522/41862_ 29.71604179117294820.09.92182.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLbsIwEPyVyPckPCJQL 0-0195570/2521/41352_ 29.7924893109244480.09.93178.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0195570/2561/42261_ 29.77288269112082930.09.87183.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=rVJLj9MwEP4rke%2BJs03 0-0195570/2358/40915_ 29.782465110308670.08.95176.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0195570/2005/41483_ 29.715710112105540.08.02180.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2083/42053_ 29.735534432106397560.08.17184.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec93QF 0-0195570/2344/41319_ 29.781700105515920.08.93177.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-01955773/2273/42096W 29.820010570832183.08.84182.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0195570/2389/41102_ 29.744110101378690.09.44177.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/script.js HTTP/1.1 0-0195570/2776/43190_ 29.7910634111826560.012.23188.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_effc25dd4913c 0-0195570/2696/42586_ 29.79840109937380.011.31187.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2430/41242_ 29.773050110777590.09.51181.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2683/44084_ 29.781850112985250.010.06188.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2622/42583_ 29.74489137105722670.010.57184.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1753/41271_ 22.434101110674300.06.59178.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1644/40937_ 22.41552374111137100.06.39177.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1979/40403_ 22.39627297115193480.07.82175.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec0OEB 1-095810/1985/42137_ 22.415361341111386500.07.33182.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlLQ 1-095810/1652/41342_ 22.443881108446620.06.51178.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1774/42297_ 22.452820110540490.06.80183.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-095810/1843/42125_ 22.4941485109968020.07.08182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec90Ai 1-095810/2153/41522_ 22.48840106619800.08.05180.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2346/42501_ 22.396541108003180.08.10182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1845/40489_ 22.489646114483730.07.21174.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1851/41713_ 22.49150106586860.07.15185.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/1956/40385_ 22.453050107423920.07.98173.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1542/42158_ 22.39589162110059350.06.19185.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec6MJ2 1-095810/1694/40539_ 22.414860104295420.06.22174.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2291/43537_ 22.47111147111981750.08.43189.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c12y2 1-095810/1909/41450_ 22.414750113994490.07.01177.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1829/40672_ 22.415536347109080920.07.07176.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEEs 1-095810/1921/43119_ 22.45235148108010430.014.38194.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2b7WwF 1-095810/1947/41720_ 22.453123110745980.07.44179.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-095810/1663/41366_ 22.40553376103982340.06.13178.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkaut
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b866bf886232
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 16-Sep-2024 07:54:49 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 46 days 21 hours 44 minutes 59 seconds Server load: 1.04 1.10 1.26 Total accesses: 2378003 - Total Traffic: 10.2 GB - Total Duration: 635798022 CPU Usage: u69.64 s82.38 cu805.05 cs376.72 - .0329% CPU load .587 requests/sec - 2691 B/second - 4586 B/request - 267.366 ms/request 1 requests currently being processed, 49 idle workers __________________W_______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0195570/2097/42557_ 29.716420112395250.08.12190.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2497/42198_ 29.7438541114555910.09.73183.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2270/39904_ 29.735421109928620.08.98174.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0195570/2659/44108_ 29.772641119489630.010.76189.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0195570/2153/41208_ 29.735541113822020.08.21178.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2151/42748_ 29.773181114596390.08.49187.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2587/43804_ 29.78228161115666470.010.55190.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwubT 0-0195570/2897/42539_ 29.791001107407690.011.45185.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0195570/2504/41973_ 29.73512275107080590.09.66179.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2409/42891_ 29.74444317112179680.09.19184.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPyVyPc8iFJCr 0-0195570/2317/43271_ 29.791315109647020.08.98185.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0195570/2522/41862_ 29.71604179117294820.09.92182.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLbsIwEPyVyPckPCJQL 0-0195570/2521/41352_ 29.7924893109244480.09.93178.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0195570/2561/42261_ 29.77288269112082930.09.87183.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=rVJLj9MwEP4rke%2BJs03 0-0195570/2358/40915_ 29.782465110308670.08.95176.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0195570/2005/41483_ 29.715710112105540.08.02180.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2083/42053_ 29.735524432106397560.08.17184.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec93QF 0-0195570/2344/41319_ 29.781700105515920.08.93177.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-01955771/2271/42094W 29.820010570765174.88.83182.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0195570/2389/41102_ 29.744100101378690.09.44177.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/script.js HTTP/1.1 0-0195570/2776/43190_ 29.7910634111826560.012.23188.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_effc25dd4913c 0-0195570/2696/42586_ 29.79840109937380.011.31187.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2430/41242_ 29.773050110777590.09.51181.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2683/44084_ 29.781850112985250.010.06188.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2622/42583_ 29.74489137105722670.010.57184.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1753/41271_ 22.434101110674300.06.59178.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1644/40937_ 22.41552374111137100.06.39177.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1979/40403_ 22.39627297115193480.07.82175.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec0OEB 1-095810/1985/42137_ 22.415361341111386500.07.33182.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlLQ 1-095810/1652/41342_ 22.443881108446620.06.51178.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1774/42297_ 22.452820110540490.06.80183.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-095810/1843/42125_ 22.4941485109968020.07.08182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec90Ai 1-095810/2153/41522_ 22.48840106619800.08.05180.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2346/42501_ 22.396541108003180.08.10182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1845/40489_ 22.489646114483730.07.21174.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1851/41713_ 22.49150106586860.07.15185.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/1956/40385_ 22.453050107423920.07.98173.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1542/42158_ 22.39589162110059350.06.19185.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec6MJ2 1-095810/1694/40539_ 22.414860104295420.06.22174.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2291/43537_ 22.47111147111981750.08.43189.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c12y2 1-095810/1909/41450_ 22.414750113994490.07.01177.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1829/40672_ 22.415536347109080920.07.07176.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEEs 1-095810/1921/43119_ 22.45235148108010430.014.38194.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2b7WwF 1-095810/1947/41720_ 22.453123110745980.07.44179.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-095810/1663/41366_ 22.40553376103982340.06.13178.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkaut
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b86619ed63cd
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 16-Sep-2024 07:54:49 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 46 days 21 hours 44 minutes 59 seconds Server load: 1.04 1.10 1.26 Total accesses: 2378002 - Total Traffic: 10.2 GB - Total Duration: 635798021 CPU Usage: u69.64 s82.38 cu805.05 cs376.72 - .0329% CPU load .587 requests/sec - 2691 B/second - 4586 B/request - 267.366 ms/request 1 requests currently being processed, 49 idle workers __________________W_______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0195570/2097/42557_ 29.716420112395250.08.12190.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2497/42198_ 29.7438541114555910.09.73183.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2270/39904_ 29.735421109928620.08.98174.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0195570/2659/44108_ 29.772641119489630.010.76189.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0195570/2153/41208_ 29.735541113822020.08.21178.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2151/42748_ 29.773181114596390.08.49187.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2587/43804_ 29.78228161115666470.010.55190.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwubT 0-0195570/2897/42539_ 29.791001107407690.011.45185.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0195570/2504/41973_ 29.73512275107080590.09.66179.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2409/42891_ 29.74444317112179680.09.19184.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPyVyPc8iFJCr 0-0195570/2317/43271_ 29.791315109647020.08.98185.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0195570/2522/41862_ 29.71604179117294820.09.92182.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLbsIwEPyVyPckPCJQL 0-0195570/2521/41352_ 29.7924893109244480.09.93178.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0195570/2561/42261_ 29.77288269112082930.09.87183.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=rVJLj9MwEP4rke%2BJs03 0-0195570/2358/40915_ 29.782465110308670.08.95176.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0195570/2005/41483_ 29.715710112105540.08.02180.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2083/42053_ 29.735524432106397560.08.17184.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec93QF 0-0195570/2344/41319_ 29.781700105515920.08.93177.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-01955770/2270/42093W 29.820010570764170.08.82182.18 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0195570/2389/41102_ 29.744100101378690.09.44177.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/script.js HTTP/1.1 0-0195570/2776/43190_ 29.7910634111826560.012.23188.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_effc25dd4913c 0-0195570/2696/42586_ 29.79840109937380.011.31187.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2430/41242_ 29.773050110777590.09.51181.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2683/44084_ 29.781850112985250.010.06188.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2622/42583_ 29.74489137105722670.010.57184.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1753/41271_ 22.434101110674300.06.59178.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1644/40937_ 22.41552374111137100.06.39177.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1979/40403_ 22.39627297115193480.07.82175.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec0OEB 1-095810/1985/42137_ 22.415361341111386500.07.33182.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlLQ 1-095810/1652/41342_ 22.443881108446620.06.51178.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1774/42297_ 22.452820110540490.06.80183.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-095810/1843/42125_ 22.4941485109968020.07.08182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec90Ai 1-095810/2153/41522_ 22.48840106619800.08.05180.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2346/42501_ 22.396541108003180.08.10182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1845/40489_ 22.489646114483730.07.21174.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1851/41713_ 22.49150106586860.07.15185.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/1956/40385_ 22.453050107423920.07.98173.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1542/42158_ 22.39589162110059350.06.19185.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec6MJ2 1-095810/1694/40539_ 22.414860104295420.06.22174.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2291/43537_ 22.47111147111981750.08.43189.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c12y2 1-095810/1909/41450_ 22.414750113994490.07.01177.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1829/40672_ 22.415536347109080920.07.07176.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEEs 1-095810/1921/43119_ 22.45235148108010430.014.38194.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2b7WwF 1-095810/1947/41720_ 22.453123110745980.07.44179.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-095810/1663/41366_ 22.40553376103982340.06.13178.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkaut
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314ff0b8664ff0b8665c211b51
Apache Status Apache Server Status for sbc-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 16-Sep-2024 07:54:46 UTC Restart Time: Wednesday, 31-Jul-2024 10:09:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 46 days 21 hours 44 minutes 56 seconds Server load: 1.13 1.11 1.27 Total accesses: 2377968 - Total Traffic: 10.2 GB - Total Duration: 635797881 CPU Usage: u69.62 s82.38 cu805.05 cs376.72 - .0329% CPU load .587 requests/sec - 2691 B/second - 4586 B/request - 267.37 ms/request 1 requests currently being processed, 49 idle workers __________________W_______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0195570/2097/42557_ 29.716380112395250.08.12190.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2497/42198_ 29.7438241114555910.09.73183.15 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2270/39904_ 29.735391109928620.08.98174.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0195570/2659/44108_ 29.772601119489630.010.76189.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0195570/2153/41208_ 29.735511113822020.08.21178.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2151/42748_ 29.773151114596390.08.49187.88 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0195570/2587/43804_ 29.78225161115666470.010.55190.97 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwubT 0-0195570/2897/42539_ 29.79971107407690.011.45185.44 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT 0-0195570/2504/41973_ 29.73509275107080590.09.66179.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 0-0195570/2409/42891_ 29.74440317112179680.09.19184.47 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLTsMwEPyVyPc8iFJCr 0-0195570/2317/43271_ 29.791285109647020.08.98185.42 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fsbc-l 0-0195570/2522/41862_ 29.71601179117294820.09.92182.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVLLbsIwEPyVyPckPCJQL 0-0195570/2521/41352_ 29.7921893109244480.09.93178.83 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0195570/2561/42261_ 29.77285269112082930.09.87183.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=rVJLj9MwEP4rke%2BJs03 0-0195570/2358/40915_ 29.782435110308670.08.95176.91 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/chromebook/jquery.js HTTP/1.1 0-0195570/2005/41483_ 29.715680112105540.08.02180.27 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2083/42053_ 29.735494432106397560.08.17184.32 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec93QF 0-0195570/2344/41319_ 29.781670105515920.08.93177.37 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-01955736/2236/42059W 29.80001057062477.48.73182.08 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /server-status HTTP/1.1 0-0195570/2389/41102_ 29.744070101378690.09.44177.75 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/script.js HTTP/1.1 0-0195570/2776/43190_ 29.7910334111826560.012.23188.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/core/loginuserpass.php?AuthState=_effc25dd4913c 0-0195570/2696/42586_ 29.79810109937380.011.31187.38 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2430/41242_ 29.773010110777590.09.51181.87 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.css HTTP/1.1 0-0195570/2683/44084_ 29.781820112985250.010.06188.76 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 0-0195570/2622/42583_ 29.74485137105722670.010.57184.93 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1753/41271_ 22.434061110674300.06.59178.23 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1644/40937_ 22.41549374111137100.06.39177.19 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1979/40403_ 22.39624297115193480.07.82175.99 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec0OEB 1-095810/1985/42137_ 22.415321341111386500.07.33182.43 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8cwlLQ 1-095810/1652/41342_ 22.443841108446620.06.51178.01 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1774/42297_ 22.452790110540490.06.80183.84 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET / HTTP/1.1 1-095810/1843/42125_ 22.4937485109968020.07.08182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec90Ai 1-095810/2153/41522_ 22.48810106619800.08.05180.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2346/42501_ 22.396511108003180.08.10182.39 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-095810/1845/40489_ 22.489346114483730.07.21174.78 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-095810/1851/41713_ 22.49120106586860.07.15185.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/1956/40385_ 22.453010107423920.07.98173.98 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1542/42158_ 22.39585162110059350.06.19185.24 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1Dec6MJ2 1-095810/1694/40539_ 22.414830104295420.06.22174.25 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /favicon.ico HTTP/1.1 1-095810/2291/43537_ 22.47107147111981750.08.43189.48 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjpswEH3PV0S8c12y2 1-095810/1909/41450_ 22.414720113994490.07.01177.90 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /resources/post.js HTTP/1.1 1-095810/1829/40672_ 22.415506347109080920.07.07176.09 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=fVPbjtowEH3nK1DecyEEs 1-095810/1921/43119_ 22.45232148108010430.014.38194.03 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/SSOService.php?SAMLRequest=nVJNTwIxEP0rTe%2b7WwF 1-095810/1947/41720_ 22.453093110745980.07.44179.73 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coGET /saml2/idp/metadata.php HTTP/1.1 1-095810/1663/41366_ 22.40550376103982340.06.13178.14 127.0.0.1http/1.1ip-10-1-109-0.ap-southeast-2.coPOST /module.php/cloudworkauth/m
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224334b6cc
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://bitbucket.org/nft-trade/client.git fetch = +refs/heads/main:refs/remotes/origin/main [branch "main"] remote = origin merge = refs/heads/main
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0904d808d7e02e9ac8f638f0164866dd3
Found 13 files trough .DS_Store spidering: /.git /.gitignore /collect_301.html /enter - 副本.html /enter.html /favicon.ico /iframe.html /index copy.html /index.html /QRcode - 副本.html /QRcode.html /README.md /static
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0904d808d7e02e9ac8f638f0164866dd3
Found 13 files trough .DS_Store spidering: /.git /.gitignore /collect_301.html /enter - 副本.html /enter.html /favicon.ico /iframe.html /index copy.html /index.html /QRcode - 副本.html /QRcode.html /README.md /static
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0904d808d7e02e9ac8f638f0164866dd3
Found 13 files trough .DS_Store spidering: /.git /.gitignore /collect_301.html /enter - 副本.html /enter.html /favicon.ico /iframe.html /index copy.html /index.html /QRcode - 副本.html /QRcode.html /README.md /static
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652201fa2920
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://ngit.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652201fa2920
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://ngit.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652201fa2920
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://ngit.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522418abb4e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] #url = https://cdn-tv.hnmting.com/lolis/lolis_web.git url = https://www.ycc3ommon.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c8959112
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522418abb4e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] #url = https://cdn-tv.hnmting.com/lolis/lolis_web.git url = https://www.ycc3ommon.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c8959112
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522418abb4e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] #url = https://cdn-tv.hnmting.com/lolis/lolis_web.git url = https://www.ycc3ommon.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c8959112
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522418abb4e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] #url = https://cdn-tv.hnmting.com/lolis/lolis_web.git url = https://www.ycc3ommon.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c8959112
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/lolis/lolis_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652243b0d286
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/douyinweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220a2c3120
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/group-twp/douyinweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652243b0d286
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/douyinweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220a2c3120
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/group-twp/douyinweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652243b0d286
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/douyinweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220a2c3120
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/group-twp/douyinweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f78e321c22ede2a31be6ac2cfbe6ac2cf
Found 3 files trough .DS_Store spidering: /media /media/mgs /media/mgs/claue
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d8ef0d5608ef0d5608ef0d5608ef0d560
Found 1 files trough .DS_Store spidering: /favicon
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642b4ffba1cabd14320abd14320abd14320
Found 2 files trough .DS_Store spidering: /wp-content /wp-includes
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0fd02d66878235b1acb988a095b988a095
Found 3 files trough .DS_Store spidering: /css /fonts /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48
Found 14 files trough .DS_Store spidering: /.git /_database /application /fe /index.php /license.txt /package-lock.json /package.json /postcss.config.js /readme.rst /src /system /tailwind.config.js /uploads
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146beeb5935c70ea46fa24652565af8ed7cf
Found 21 files trough .DS_Store spidering: /images /images/banner /images/banner/mobile /images/banners /images/banners/mobile /images/banners/mobile/New folder /images/blog /images/brands /images/brands/brands-menu /images/brands/packshots /images/careers /images/homepage /images/our-tech-excellence /images/pages /images/pages/eye-disorders /images/pages/our-culture /images/pages/our-vision-and-mission /images/proud-to-be-at-edence /images/strips /images/therapies /videos
Severity: low
Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bceb8b4c65631df853714b4f32a7eb15f4
Found 22 files trough .DS_Store spidering: /images /images/banner /images/banner/mobile /images/banners /images/banners/mobile /images/banners/mobile/New folder /images/blog /images/brands /images/brands/brands-menu /images/brands/packshots /images/careers /images/homepage /images/our-tech-excellence /images/pages /images/pages/eye-disorders /images/pages/eye-disorders/comp /images/pages/our-culture /images/pages/our-vision-and-mission /images/proud-to-be-at-edence /images/strips /images/therapies /videos
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447730fdda0e50b7d8e717bada92b079f98
Found 18 files trough .DS_Store spidering: /images /images/banner /images/banner/mobile /images/banners /images/banners/mobile /images/banners/mobile/New folder /images/blog /images/brands /images/brands/brands-menu /images/brands/packshots /images/careers /images/homepage /images/our-tech-excellence /images/pages /images/proud-to-be-at-edence /images/strips /images/therapies /videos
Open service 13.32.99.121:80 · jnjwithme.pl
2026-01-12 06:31
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 06:32:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://jnjwithme.pl/ X-Cache: Redirect from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6Mjn_2j6uai6NunxHJaMtA6trHb53-xK5SeZuZLBujnPH2k2Q5Hwqw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · jnjwithme.pl
2026-01-12 06:31
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 12 Jan 2026 06:32:02 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2EtKYeTEp7f5oKLSslUR5tNJsHmLP-yecmwvSQhMg4j_OObRboPG_g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 2EtKYeTEp7f5oKLSslUR5tNJsHmLP-yecmwvSQhMg4j_OObRboPG_g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · primatitle.com
2026-01-11 22:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 22:48:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://primatitle.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: AufTtusAjTTfKVT2EmD_Ia58i2T4Dnz4sZZ50z1XBvzH2i8DLQVpiw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · primatitle.com
2026-01-11 22:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Content-Type: text/html; charset=utf-8 Content-Length: 0 Connection: close Cache-Control: max-age=7200, s-maxage=172800, must-revalidate Location: /en X-Error: moved Last-Modified: Fri, 14 Nov 2025 10:15:40 GMT Via: 1.1 varnish, 1.1 varnish, 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Timer: S1767767596.343660,VS0,VE66 Accept-Ranges: bytes Date: Sun, 11 Jan 2026 22:48:00 GMT X-Served-By: cache-iad-kcgs7200165-IAD, cache-iad-kcgs7200045-IAD Vary: X-Forwarded-Host X-Cache-Hits: 0, 2 Strict-Transport-Security: max-age=31557600 X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: u1xfTybub2blkdMocaEQpHakrSr1FlAOMgtIs3oXgQFdJk1nV7E49A==
Open service 13.32.99.121:443 · mta-sts.halpernadvisory.com
2026-01-10 03:22
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Sat, 10 Jan 2026 03:22:28 GMT X-Cache: Error from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: QQ-jExBRIpEw9nyPWQgtB6VJCgc_-aZp__Xt0gH7vlGmwxxYvWKVig== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>JN0WP6FSJEM6Y8VS</RequestId><HostId>6NJcDCmpdUMgdy6RP1BlV5GHKnbeEtHHSbaVjI6kRw+Z8NmXjDvDY147svyx0DoAiMviesG7UgkLZiD8VijYWgXPbHDImjUm</HostId></Error>
Open service 13.32.99.121:80 · www.minlia.com.cn
2026-01-10 01:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 01:37:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.minlia.com.cn/ X-Cache: Redirect from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 12XyccS-P40gufrkaNTMGa0qBGTRDu6-fZimYk1Qzf-gNkG36gTfNg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · mia.co
2026-01-09 22:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1778377
Connection: close
Date: Fri, 09 Jan 2026 22:50:02 GMT
Cache-Control: public, max-age=0, must-revalidate
Last-Modified: Thu, 24 Apr 2025 18:53:32 GMT
Etag: "0399c413f41ddad7b8bf90280a7bc24d"
Server: AmazonS3
Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront)
X-Frame-Options: DENY
X-Cache: Miss from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: qGuqC0zJrLzdi4rHpKf-XTeWDKXpb0z9xC0ooix1MetNsFE7QV9ACw==
<!DOCTYPE html><html lang="FR"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.84cdcbc758175f9c8ca5.css" id="gatsby-global-css">.inline-gatsby-image-wrapper,.inline-gatsby-image-wrapper span{display:inline-block}.popup-livres-blancs-wrapper{background-color:#fff6e9;border:1px solid #fff6e9;border-radius:8px}.livres-blancs-container{background-color:#fff6e9;display:flex;justify-content:center}.livres-blancs-container .livres-blancs{margin-bottom:56px;display:flex;flex-direction:column;justify-content:center;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-title{margin:50px 18px 30px;text-align:center}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-title{margin:24px 18px 32px}}.livres-blancs-container .livres-blancs .livres-blancs-div{display:flex;flex-direction:row;justify-content:center;align-items:center;margin-top:40px;max-width:750px}@media (max-width:992px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:650px}}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:470px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div{flex-direction:column;margin:0 50px 50px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{max-width:205px;max-height:290px;width:auto;height:auto;margin-right:50px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:16px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{display:flex;flex-direction:column}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{width:254px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{font-size:.9rem;font-weight:600}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{font-size:.7rem;font-weight:500}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.8rem}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.7rem;margin:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{border:none;color:#003060;background-color:#ffa67f;font-family:Poppins,sans-serif;font-weight:500;justify-content:center;align-items:center;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);font-size:.7rem;border-radius:4px;width:200px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{margin-top:10px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:hover{text-decoration:none!important;background-color:#ff976a;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:focus{text-decoration:none!important;background-color:#ffa67f;color:#003060;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);border:none;outline:none}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:active{text-decoration:none!important;background-color:#ff976a;color:#003060!important;border:none;outline:none;box-shadow:none!important}.livres-blancs-popup{background-color:#fff6e9;padding:5px 25px 35px 35px;-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}@media (max-width:576px){.livres-blancs-popup{paddi
Open service 13.32.99.121:80 · tastykitchengardenaca.com
2026-01-09 22:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:42:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://tastykitchengardenaca.com/ X-Cache: Redirect from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: mI9OMibDSk3pqv9_TLBJG33GO5n61-U8XwTyepL-Cp1HHIL_wr99Og== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · tastykitchengardenaca.com
2026-01-09 22:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15861
Connection: close
Date: Fri, 09 Jan 2026 04:05:58 GMT
Last-Modified: Wed, 26 Jun 2024 18:52:26 GMT
x-amz-version-id: Zc.KkQLdaWgqlbZzhLNfVxrZEtC8Blib
ETag: "0681e27fed104662856f5e0a1a495790"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: zG-SnAnNEtvdIQHleVZTIrxubnXkcqz-2Sgp2iVw_z8nY2Wk1nZA4w==
Age: 67002
Page title: Home | Tasty Kitchen
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Gardena, CA 90248 Chinese food for Pickup - Order from Tasty Kitchen in Gardena, CA 90248, phone: 310-515-2251 ">
<meta name="keywords" content="Gardena, CA 90248 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Tasty Kitchen</title>
<link rel="canonical" href="https://tastykitchengardenaca.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Tasty Kitchen</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Online</a>
</div>
<
Open service 13.32.99.121:443 · service-booking.use1.hqo-development.com
2026-01-09 19:31
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1078 Connection: close Date: Wed, 31 Dec 2025 03:11:07 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "e126b4399276a582583f024de19d3ebc" Last-Modified: Mon, 29 Dec 2025 11:44:24 GMT X-Cache: Hit from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: ojRtJLSnU8OsFnM3nvqknBJaM45EKJ4bPW2vuCcX-cRRyFYO-BClPA== Age: 836394 Page title: Service Booking <!doctype html><html lang="en"><head><meta charset="utf-8"/><script src="https://core.spreedly.com/iframe/iframe-v1.min.js"></script><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"/><title>Service Booking</title><script defer="defer" src="/static/js/main.6dd5d5ba.js"></script><link href="/static/css/main.592bf75c.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
Open service 13.32.99.121:443 · nakamurake-site.com
2026-01-09 18:15
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx/1.25.2 Date: Fri, 09 Jan 2026 00:07:18 GMT Strict-Transport-Security: max-age=31536000 X-Powered-By: PHP/8.0.30 Link: <https://nakamurake-site.com/wp-json/>; rel="https://api.w.org/" Link: <https://nakamurake-site.com/wp-json/wp/v2/pages/499>; rel="alternate"; title="JSON"; type="application/json" Link: <https://nakamurake-site.com/?p=499>; rel=shortlink Vary: Accept-Encoding X-Cache: Error from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: T_B1yeVty5ZiZJZ0bQNIzaqUvQzmxYzgkNl42DAz7_4iQdnDaqSDXA== Age: 65284
Open service 13.32.99.121:80 · 53.prod.pumpkinvrar.com
2026-01-09 13:32
HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 1269
Connection: close
Last-Modified: Fri, 21 Mar 2025 17:30:03 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 13:32:20 GMT
ETag: "cc39747927a49ec17d0073206832c080"
X-Cache: Hit from cloudfront
Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: -TVBd4kriDRta8DqLtyKgesVP36I5Q7AdncQXBUfErtCIlwUiD-X8g==
Age: 2
[
{
"id": 1,
"name": "US",
"version": "1.038",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 2,
"name": "local",
"version": "1.039",
"ip": "192.168.88.219",
"staging": "",
"status": true,
"remark": "Server maintenance from 08:30 to 09:00 (UTC). \nPlease update to V.01.019 after maintenance."
},
{
"id": 19,
"name": "US",
"version": "1.037",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 21,
"name": "US",
"version": "1.034",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 22,
"name": "US",
"version": "1.036",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 87,
"name": "Local",
"version": "1.969",
"ip": "192.168.88.216",
"staging": "",
"status": true,
"remark": ""
},
{
"id": 88,
"name": "Local",
"version": "1.036",
"ip": "192.168.88.68",
"staging": "",
"status": true,
"remark": ""
}
]
Open service 13.32.99.121:443 · buytheway-btw.com
2026-01-09 13:29
HTTP/1.1 200 OK Server: CloudFront Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 13:29:22 GMT Cache-Control: max-age=3, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: l5QdXM2GUxmty6a2ZcxbZytKm_BeqWL5beNtMADH9hClHWRTOjGGRg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: geolocation=* Vary: Origin
Open service 13.32.99.121:443 · www.spoonableperks.com
2026-01-09 02:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3462
Connection: close
Date: Thu, 08 Jan 2026 14:44:08 GMT
Last-Modified: Thu, 24 Oct 2024 23:43:47 GMT
ETag: "9021f5a27ef079cfab4a4a27f963c6f0"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: vCByHnRqozcAak7nxpOBRc83oH1ELauuclcmATWbERL8TLcq4_pocw==
Age: 42933
Page title: Spoonable Rewards
<!doctype html><html lang="en"><head><script type="text/javascript" src="https://cdn.cookielaw.org/consent/1d7cf61c-92c1-4420-8024-d975481c81a8/OtAutoBlock.js"></script><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="1d7cf61c-92c1-4420-8024-d975481c81a8"></script><script type="text/javascript">function OptanonWrapper(){}</script><meta charset="utf-8"/><link rel="icon" href="https://storage.googleapis.com/inm-rc-brandsite-media-staging/images/favicon-32x32.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta property="og:title" content="Spoonable Rewards"/><meta property="og:url" content="https://spoonableperks.com/"/><meta property="og:image" content="null"/><meta name="description" property="og:description" content="Spoonable Rewards"/><meta name="theme-color" content="null"/><meta name="facebook-domain-verification" content="uacbmacipnv6thyrknyxnvqfx3q3b7"/><meta name="keywords" content="null"/><meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="pragma" content="no-cache"/><meta http-equiv="expires" content="0"/><meta name="theme-color" content="#000000"/><meta name="description" content="Savings"/><link rel="apple-touch-icon" href=""/><link href="//maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css" rel="stylesheet"/><link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"/><title>Spoonable Rewards</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-VT8M5S5MNE"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-VT8M5S5MNE",{version:"",brandsite_name:"Spoonable Rewards - Summer 2024",site_client:"GMI",site_DPN_issuer:"null",page_client:"GMI",page_DPN_issuer:"null"})</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","315601268811616"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=315601268811616&ev=PageView&noscript=1"/></noscript><script defer="defer" src="/static/js/main.121ed3b1.js"></script><link href="/static/css/main.3207ae7d.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN" crossorigin="anonymous"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39j7fakFPskvXusvfa0b4Q" crossorigin="anonymous"></script><script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js" integrity="sha384-JZR6Spejh4U02d8jOt6vLEHfe/JQGiRRSQQxSfFWpi1MquVdAyjUar5+76PVCmYl" crossorigin="anonymous"></script></body></html>
Open service 13.32.99.121:80 · mightykongbr.vip
2026-01-09 01:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19259
Connection: close
Server: nginx
Date: Fri, 09 Jan 2026 01:18:46 GMT
Last-Modified: Tue, 06 Jan 2026 06:21:35 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
ETag: "695ca9ef-4b3b"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: msmH8ayZ2FfVGz1nl7TS1j7XMlzIC2xI1NjqIYVtQhlGfGUvN8xXKA==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · nomy-web-west.saasure.net
2026-01-09 00:52
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12171
Connection: close
Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 00:52:13 GMT
Cache-Control: max-age=60
ETag: "bd88b26e2dff3691f957d1b8a223c18c"
X-Cache: Hit from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: MqnYWn3W5j-8emoNCzHm9E9mgMmKKIYes7BIRA4nB_JJZ-4tge22PA==
Age: 2
Page title: Nomy Web Interface
<!doctype html>
<html>
<head>
<script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
<script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
<script type='text/javascript' src='js/jquery.cookie.js'></script>
<script type='text/javascript' src='js/jsoneditor-min.js'></script>
<script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
<script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
<script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
<script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
<link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
<link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
<script type='text/javascript' src='js/nomy.js'></script>
<link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
<link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
<style type="text/css">
.form-group .form-group {
margin-bottom: 0 !important;
}
.form-group .form-group + .form-group {
margin-top: 15px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10 {
margin-bottom: 5px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
margin-bottom: 0;
}
</style>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<title>Nomy Web Interface</title>
</head>
<body>
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#">Nomy</a>
</div>
<div class="collapse navbar-collapse" id="navbar">
<ul class="nav navbar-nav">
<li><a href="#" id="search-nav">Search</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
<li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
<ul class="dropdown-menu" id="new-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
<ul class="dropdown-menu" id="length-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
<ul class="dropdown-menu" id="consistency-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
<ul class="dropdown-menu" id="safety-nav">
</ul>
</li>
<li class="dropdown">
Open service 13.32.99.121:80 · baduki.org
2026-01-09 00:26
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 00:26:54 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: jQFyeEOou26A73JEn-iCfxSLter0ErEOGNfUc9KRaGDrFrYv2rJ4ag== X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: jQFyeEOou26A73JEn-iCfxSLter0ErEOGNfUc9KRaGDrFrYv2rJ4ag== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · baduki.org
2026-01-09 00:26
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: LiteSpeed
Date: Fri, 09 Jan 2026 00:26:55 GMT
X-Powered-By: PHP/7.2.34
P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC"
set-cookie: PHPSESSID=d562263159c11096ec313f10ce04cb61; path=/; secure; HttpOnly
set-cookie: PHPSESSID=d562263159c11096ec313f10ce04cb61; path=/; secure; HttpOnly; SameSite=None; secure; HttpOnly; SameSite=None
set-cookie: 2a0d2363701f23f8a75028924a3af643=MTMwLjE3Ni4yMDguMTQ0; expires=Sat, 10-Jan-2026 00:26:55 GMT; Max-Age=86400; path=/; secure; HttpOnly
Expires: 0
Last-Modified: Fri, 09 Jan 2026 00:26:55 GMT
Cache-Control: pre-check=0, post-check=0, max-age=0
Pragma: no-cache
X-Cache: Miss from cloudfront
Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: W-fGJBzcU3cgQM_uvJ4PSoiRO2vYTgTCP1PXxFNnCL3ak3DYWEOqKQ==
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Page title: 바둑이게임 업계 1위
<!doctype html>
<html lang="ko">
<head>
<meta charset="utf-8">
<meta http-equiv="imagetoolbar" content="no">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="stylesheet" href="https://baduki.org/theme/basic/css/default.css?ver=2303229">
<!--[if lte IE 8]><script src="https://baduki.org/js/html5.js"></script><![endif]-->
<script>
var g5_url="https://baduki.org";
var g5_bbs_url="https://baduki.org/bbs";
var g5_is_member="";
var g5_is_admin="";
var g5_is_mobile="";
var g5_bo_table="";
var g5_sca="";
var g5_editor="";
var g5_cookie_domain="";
</script>
<meta http-equiv="content-language" content="ko">
<meta name="robots" content="index,follow">
<title>바둑이게임 업계 1위</title>
<meta name="description" content="바둑이사이트 공식 플랫폼 www.baduki.org - 바이브 바둑이, 챔피언 바둑이 등 다양한 온라인 바둑이게임을 안정적이고 안전하게 즐길 수 있습니다. 최신 바둑이사이트 추천과 공략을 확인하세요.">
<meta name="keywords" content="바둑이사이트, 바이브 바둑이, 챔피언 바둑이, 온라인바둑이, 맞고, 홀덤, 바둑이게임">
<link rel="canonical" href="https://www.baduki.org/">
<meta name="author" content="https://www.baduki.org">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<!-- Open Graph -->
<meta property="og:type" content="website">
<meta property="og:locale" content="ko_KR">
<meta property="og:site_name" content="바둑이사이트">
<meta property="og:title" content="바둑이게임 업계 1위">
<meta property="og:description" content="바둑이사이트 공식 플랫폼 www.baduki.org - 바이브 바둑이, 챔피언 바둑이 등 다양한 온라인 바둑이게임을 안정적이고 안전하게 즐길 수 있습니다. 최신 바둑이사이트 추천과 공략을 확인하세요.">
<meta property="og:url" content="https://www.baduki.org/">
<meta property="og:image" content="https://www.baduki.org/theme/basic/img/vibe2.gif">
<meta property="og:image:alt" content="바둑이사이트">
<meta property="og:updated_time" content="2026-01-09T00:26:55+00:00">
<!-- Twitter -->
<meta name="twitter:card" content="summary_large_image">
<meta name="twitter:title" content="바둑이게임 업계 1위">
<meta name="twitter:description" content="바둑이사이트 공식 플랫폼 www.baduki.org - 바이브 바둑이, 챔피언 바둑이 등 다양한 온라인 바둑이게임을 안정적이고 안전하게 즐길 수 있습니다. 최신 바둑이사이트 추천과 공략을 확인하세요.">
<meta name="twitter:image" content="https://www.baduki.org/theme/basic/img/vibe2.gif">
<!-- JSON-LD: WebSite (홈) -->
<script type="application/ld+json">
{
"@context":"https://schema.org",
"@type":"WebSite",
"name":"바둑이사이트",
"url":"https://www.baduki.org",
"potentialAction":{
"@type":"SearchAction",
"target":"https://www.baduki.org/bbs/search.php?stx={search_term_string}",
"query-input":"required name=search_term_string"
}
}
</script>
<!-- JSON-LD: WebPage (일반 페이지/목록) -->
<script type="application/ld+json">
{
"@context":"https://schema.org",
"@type":"WebPage",
"name":"바둑이게임 업계 1위",
"url":"https://www.baduki.org/",
"inLanguage":"ko-KR",
"dateModified":"2026-01-09T00:26:55+00:00"
}
</script>
<link rel="stylesheet" href="https://baduki.org/js/font-awesome/css/font-awesome.min.css?ver=2303229">
<link rel="stylesheet" href="https://baduki.org/theme/basic/skin/connect/basic/style.css?ver=2303229">
<link rel="stylesheet" href="https://baduki.org/theme/basic/skin/latest/pic_list/style.css?ver=2303229">
<link rel="stylesheet" href="https://baduki.org/theme/basic/skin/latest/pic_block/style.css?ver=2303229">
<link rel="stylesheet" href="https://baduki.org/theme/basic/skin/latest/basic/style.css?ver=2303229">
<link rel="stylesheet" href="https://baduki.org/theme/basic/skin/outlogin/basic/style.css?ver=2303229">
<link rel="stylesheet" href="https://baduki.org/theme/basic/s
Open service 13.32.99.121:443 · opsconsole.beckysun.people.aws.dev
2026-01-08 20:00
HTTP/1.1 400 Bad Request Server: CloudFront Date: Thu, 08 Jan 2026 20:00:55 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: fT1drSMUMGZqeHgoAjWo6pkVGatazZX6FzLtJ-8Lync0kHgvHJnHXA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: fT1drSMUMGZqeHgoAjWo6pkVGatazZX6FzLtJ-8Lync0kHgvHJnHXA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · slotsgoldengoddess.vip
2026-01-08 18:52
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 18:52:42 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: WMaihT4jNeKZb2UDcU1NHvifAQMkqW4J7VHbGmdZcIO1plsrFjszvQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: WMaihT4jNeKZb2UDcU1NHvifAQMkqW4J7VHbGmdZcIO1plsrFjszvQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · steelytoe.com
2026-01-08 04:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 04:12:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://steelytoe.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Fd47zk1gzlE1bpTjHYW_jMYKsMF5Yq-WVzrcO5YIkrBaAouNRwlKog== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · steelytoe.com
2026-01-08 04:12
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 115381 Connection: close Date: Wed, 07 Jan 2026 04:41:48 GMT Last-Modified: Tue, 26 Aug 2025 15:41:00 GMT ETag: "23f4ba8cb4b909f9ec79760bd361783e" x-amz-server-side-encryption: AES256 x-amz-version-id: AceFqaj05_NrUZttTfrW1y6CWIWx56z8 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: roDErNtAyx97MUOw7PQArYR0m7BhvSJ38QPF91AQP0hdb7NFeOwzwg== Age: 84669 X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: steelytoe <!DOCTYPE html> <head> <meta charset="utf-8"> <meta name="description" content=""> <meta name="theme-color" content="#f05b23"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>steelytoe</title> <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;500;600;700&display=swap" rel="stylesheet"> <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap" rel="stylesheet"> <link href="https://fonts.googleapis.com/css2?family=Big+Shoulders+Display:wght@700;800&display=swap" rel="stylesheet"> <link rel="apple-touch-icon" href="apple-touch-icon.png"> <!-- Place favicon.ico in the root directory--> <link rel="stylesheet" href="styles/vendor.css"> <link rel="stylesheet" href="styles/plugins/slick.css"> <link rel="stylesheet" href="styles/plugins/animate.min.css"> <link rel="stylesheet" href="styles/plugins/sal.css"> <link rel="stylesheet" href="styles/main.css"> <script src="scripts/modernizr.js"></script> </head> <body> <!--if IE p.browserupgrade | You are using an strong outdated | browser. Please a(href='http://browsehappy.com/') upgrade your browser | to improve your experience. --> <main><div class="main-menu"> <div class="main-menu-content"> <div class="left-menu"> <div class="header-menu"> <a href="index.html"> <img src="images/logo.png" alt=""/> </a> </div> <a class="hide" href="#"></a> <div class="body-menu"> <ul class="big-menu"> <li><a href="about.html">about</a></li> <li><a href="products.html">products</a></li> <li><a href="services.html">services</a></li> <li><a href="events.html">events</a></li> <li><a href="portfolio.html">portfolio</a></li> <li><a href="contact.html">contact</a></li> </ul> </div> </div> <div class="right-menu"> <a class="hide" href="#"></a> <div class="body-menu"> <ul class="info_at_mnu"> <li> <span>our office</span> <address>Equity Tower 17th Floor. SCBD Jakarta Selatan Jl. Jend. Sudirman Kav. 52-53 DKI Jakarta 12190</address> </li> <li> <span>brief us</span> <a class="d-block" href="mailto:info@steelytoe.com"><strong>M:</strong> info@steelytoe.com</a> <a class="d-block" href="tel:+62215151392"><strong>P:</strong> +62 21 5151 392</a> </li> <li> <span>follow us</span> <a href="https://web.facebook.com/steelytoe/"><img src="images/icons/fb.png" alt=""/></a> <a href="https://twitter.com/steelytoe"><img src="images/icons/tweet.png" alt=""/></a> <a href="https://www.instagram.com/steelytoe/"><img src="images/icons/insta.png" alt=""/></a> </li> </ul> </div> </div> </div> </div><header class="main-header"> <div class="container"> <div class="group-header"> <div class="left"> <a class="humburger-btn" href="#"> <span></span> <span></span> <span></span> </a> </div> <div class="center"> <h1 class="brand"> <a href="index.html"> <img src="images/logo.png" alt=""/> </a> </h1> </div> <div class="right"> <div class="main-nav"> <ul class="sosmed"> <li> <a href="https://web.facebook.com/steelytoe/"> <svg width="10" height="20" viewbox="0 0 13 24" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M8.02331 23.9483V13.0421H11.6811L12.2248 8.77202H8.02331V6.05212C8.02331 4.81992 8.36462 3.97627 10.1227 3.97627H12.3505V0.169221C11.2666 0.0523756 10.177 -0.0040426 9.08691 0.000225105C5.85378 0.000225105 3.63397 1.98559 3.63397 5.6303V8.76403H0V13.0342H3.64191V23.9483H8.02331Z" fill="white"></path> </svg> </a> </li> <li> <a href="https://twitter.com/steelytoe"> <svg width="23" height="20" viewbox="0 0 27 22" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M23.6925 5.95455C23.7097 6.18742 23.7097 6.41895 23.7097 6.65049C23.7097 13.7363 18.3481 21.9013 8.54952 21.9013C5.53072 21.9013 2.72622 21.0217 0.366211 19.4941C0.794823 19.5434 1.20756 19.5607 1.65337 19.5607C4.05173 19.5665 6.38218 18.7598 8.26907 17.2706C7.15709 17.2503 6.07915 16.8813 5.18576 16.215C4.29237 15.5487 3.62814 14.6184 3.2858 13.554C3.61519 13.6033 3.94591 13.6365 4.2925 13.6365C4.77006 13.6365 5.25027 13.57 5.69608 13.4542C4.4893 13.
Open service 13.32.99.121:443 · leqasforsalesre.org
2026-01-03 07:02
HTTP/1.1 204 No Content Content-Type: text/plain Connection: close Date: Sat, 03 Jan 2026 07:02:10 GMT Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List Server: openresty/1.17.8.2 cache-control: no-store, no-cache, must-revalidate, no-transform Pragma: no-cache P3P: CP="NID DSP ALL COR" set-cookie: csu=543eab68-45bb-4c2c-afa0-fb9ba05cfb8c X-Cache: Miss from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: PtzK94LFzu7ghuWZc5o2f2wFUuUT3dWdm5jmH2kac8N62-v222d5iA==
Open service 13.32.99.121:80 · leqasforsalesre.org
2026-01-03 07:02
HTTP/1.1 204 No Content Content-Type: text/plain Connection: close Date: Sat, 03 Jan 2026 07:02:10 GMT Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List Server: openresty/1.17.8.2 cache-control: no-store, no-cache, must-revalidate, no-transform Pragma: no-cache P3P: CP="NID DSP ALL COR" set-cookie: csu=c2410e43-3245-49ea-9c14-43e26a56f7a9 X-Cache: Miss from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pugf78WTrZ_BCzkOO43GmJMGumWg39RmM4CVIRlPBrwWudjo-YcgQw==
Open service 13.32.99.121:443 · 6h-wz.com
2026-01-03 04:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 25059
Connection: close
Server: nginx
Date: Sat, 03 Jan 2026 04:37:54 GMT
Last-Modified: Sat, 07 Dec 2024 06:34:50 GMT
Accept-Ranges: bytes
ETag: "6753ec8a-61e3"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: mcDsnsEibFfinZpcDbnnG5ui-a76dW8TvLOXQTLHog6pTUCuTl8JBg==
Age: 1
Page title: lhw我们要友善、平等、诚信、法治、爱国、富强、敬业、文明、善良、光明、勇敢、积极、快乐、笑容、希望、幸福、成功、激励、奋斗、宽容、友爱
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>lhw我们要友善、平等、诚信、法治、爱国、富强、敬业、文明、善良、光明、勇敢、积极、快乐、笑容、希望、幸福、成功、激励、奋斗、宽容、友爱</title>
<style>
* {
margin: 0;
padding: 0;
}
body {
font-family: 'Arial', sans-serif;
margin: 0;
padding: 0;
/*display: flex;*/
/*justify-content: center;*/
/*align-items: center;*/
/*height: 100vh;*/
background: #f5f5f5;
/* Example background color, replace with actual color */
}
li,
ol,
ul {
margin: 0;
padding: 0;
list-style: none;
}
.button-container {
text-align: center;
}
.main-button {
background-color: #4CAF50;
/* Example button color, replace with actual color */
border: none;
color: white;
padding: 15px 32px;
min-width: 200px;
text-align: center;
text-decoration: none;
display: inline-block;
font-size: 16px;
margin: 4px 2px;
cursor: pointer;
border-radius: 4px;
}
.main-button:hover {
background-color: red;
}
.description {
margin-top: 20px;
color: #757575;
/* Example text color, replace with actual color */
font-size: 14px;
}
p {
font-size: 22px;
font-weight: bold;
color: green;
}
.related-links {
width: 100%;
/* height: 100px; */
background: #e7e7e7;
border-top: 5px solid #b20000;
}
.link-area {
width: 100%;
margin: 0 auto;
padding: 25px 0;
}
.link-title {
height: 50px;
overflow: hidden;
}
.links {
width: 100%;
margin: 0 auto;
background: #f3f3f3;
}
.link-title h5 {
display: block;
float: left;
width: 120px;
font-size: 20px;
line-height: 50px;
text-align: center;
}
.link-title ul {
width: 100%;
}
.link-title ul li {
float: left;
box-sizing: border-box;
width: 24%;
height: 32px;
margin-top: 10px;
margin-left: 20px;
background: #fff;
border: 1px solid #dedede;
line-height: 32px;
text-align: center;
}
.link-title ul li:hover,
.link-title ul li.on {
height: 42px;
background: #f3f3f3;
border-bottom: none;
color: #d71619;
font-weight: bold;
}
.clearfix::after {
content: ".";
display: block;
height: 0;
clear: both;
visibility: hidden;
}
.link-pal ul {
padding: 20px 0;
}
.link-pal ul li {
float: left;
width: 20%;
/* height: 36px; */
font-size: 14px;
line-height: 36px;
text-align: center;
}
.link-pal ul li a,
.link-pal ul li a:link,
.link-pal ul li a:visited {
color: #666;
}
.footer-min .copyright p {
margin-top: 5px;
color: #888;
font-size: 12px !important;
font-size: 1.2rem;
}
.footer-min .app {
color: #999;
font-size: 16px;
font-size: 1.4rem;
}
.footer-min .app a {
color: #555;
Open service 13.32.99.121:80 · 6h-wz.com
2026-01-03 04:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 04:37:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://6h-wz.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dZtlpodw2W8X2hokKPPLuEVnXIMHm15od4aC6M69N0tFfW2xM2jl2Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · buytheway-btw.com
2026-01-02 19:38
HTTP/1.1 200 OK Server: CloudFront Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 19:38:40 GMT Cache-Control: max-age=3, must-revalidate X-Cache: Hit from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6pHyU-5WaT7Itrsgnh5YZLG0QamecixBM7MYVgIjTNxjFrkxa75bwg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: geolocation=* Vary: Origin
Open service 13.32.99.121:443 · nakamurake-site.com
2026-01-02 19:00
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx/1.25.2 Date: Thu, 01 Jan 2026 19:46:57 GMT Strict-Transport-Security: max-age=31536000 X-Powered-By: PHP/8.0.30 Link: <https://nakamurake-site.com/wp-json/>; rel="https://api.w.org/" Link: <https://nakamurake-site.com/wp-json/wp/v2/pages/499>; rel="alternate"; title="JSON"; type="application/json" Link: <https://nakamurake-site.com/?p=499>; rel=shortlink Vary: Accept-Encoding X-Cache: Error from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oSIMF7jeRZs7ixn8kgfnyL3mpLwS348zDlqg0SdwhieFO5yJgvCgHw== Age: 83639
Open service 13.32.99.121:443 · service-booking.use1.hqo-development.com
2026-01-02 18:55
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1078 Connection: close Date: Wed, 31 Dec 2025 03:11:07 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "e126b4399276a582583f024de19d3ebc" Last-Modified: Mon, 29 Dec 2025 11:44:24 GMT X-Cache: Hit from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: RxcmUVQBB_a8z8uAvv4XcgHKhqy0QKklRKsRRD3OTygL7a_aH-ikmQ== Age: 229479 Page title: Service Booking <!doctype html><html lang="en"><head><meta charset="utf-8"/><script src="https://core.spreedly.com/iframe/iframe-v1.min.js"></script><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"/><title>Service Booking</title><script defer="defer" src="/static/js/main.6dd5d5ba.js"></script><link href="/static/css/main.592bf75c.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
Open service 13.32.99.121:443 · mia.co
2026-01-02 15:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1778377
Connection: close
Last-Modified: Thu, 24 Apr 2025 18:53:32 GMT
Server: AmazonS3
Date: Fri, 02 Jan 2026 15:24:29 GMT
Cache-Control: public, max-age=0, must-revalidate
Etag: "0399c413f41ddad7b8bf90280a7bc24d"
Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront)
X-Frame-Options: DENY
X-Cache: RefreshHit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 6loM86S4xAfO8xPHaUXx31TQP7_TsDaZvEQ2CXYCodPFgAhkhl6P3g==
<!DOCTYPE html><html lang="FR"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.84cdcbc758175f9c8ca5.css" id="gatsby-global-css">.inline-gatsby-image-wrapper,.inline-gatsby-image-wrapper span{display:inline-block}.popup-livres-blancs-wrapper{background-color:#fff6e9;border:1px solid #fff6e9;border-radius:8px}.livres-blancs-container{background-color:#fff6e9;display:flex;justify-content:center}.livres-blancs-container .livres-blancs{margin-bottom:56px;display:flex;flex-direction:column;justify-content:center;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-title{margin:50px 18px 30px;text-align:center}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-title{margin:24px 18px 32px}}.livres-blancs-container .livres-blancs .livres-blancs-div{display:flex;flex-direction:row;justify-content:center;align-items:center;margin-top:40px;max-width:750px}@media (max-width:992px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:650px}}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:470px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div{flex-direction:column;margin:0 50px 50px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{max-width:205px;max-height:290px;width:auto;height:auto;margin-right:50px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:16px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{display:flex;flex-direction:column}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{width:254px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{font-size:.9rem;font-weight:600}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{font-size:.7rem;font-weight:500}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.8rem}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.7rem;margin:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{border:none;color:#003060;background-color:#ffa67f;font-family:Poppins,sans-serif;font-weight:500;justify-content:center;align-items:center;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);font-size:.7rem;border-radius:4px;width:200px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{margin-top:10px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:hover{text-decoration:none!important;background-color:#ff976a;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:focus{text-decoration:none!important;background-color:#ffa67f;color:#003060;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);border:none;outline:none}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:active{text-decoration:none!important;background-color:#ff976a;color:#003060!important;border:none;outline:none;box-shadow:none!important}.livres-blancs-popup{background-color:#fff6e9;padding:5px 25px 35px 35px;-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}@media (max-width:576px){.livres-blancs-popup{paddi
Open service 13.32.99.121:80 · 53.prod.pumpkinvrar.com
2026-01-02 07:13
HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 1269
Connection: close
Date: Fri, 02 Jan 2026 07:13:30 GMT
Last-Modified: Fri, 21 Mar 2025 17:30:03 GMT
ETag: "cc39747927a49ec17d0073206832c080"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: wfxcwO0zSjajPac38ATbXB09lmeV0SRb3dPwivlx9beAOtetUEKNmw==
[
{
"id": 1,
"name": "US",
"version": "1.038",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 2,
"name": "local",
"version": "1.039",
"ip": "192.168.88.219",
"staging": "",
"status": true,
"remark": "Server maintenance from 08:30 to 09:00 (UTC). \nPlease update to V.01.019 after maintenance."
},
{
"id": 19,
"name": "US",
"version": "1.037",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 21,
"name": "US",
"version": "1.034",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 22,
"name": "US",
"version": "1.036",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 87,
"name": "Local",
"version": "1.969",
"ip": "192.168.88.216",
"staging": "",
"status": true,
"remark": ""
},
{
"id": 88,
"name": "Local",
"version": "1.036",
"ip": "192.168.88.68",
"staging": "",
"status": true,
"remark": ""
}
]
Open service 13.32.99.121:443 · www.spoonableperks.com
2026-01-02 00:31
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3462
Connection: close
Last-Modified: Thu, 24 Oct 2024 23:43:47 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 00:31:17 GMT
ETag: "9021f5a27ef079cfab4a4a27f963c6f0"
X-Cache: Hit from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: P0KD7dq91yCcKrXhWxbc04VAbAe_eC2aoRsjutoDuhbj-bU4vKegnA==
Page title: Spoonable Rewards
<!doctype html><html lang="en"><head><script type="text/javascript" src="https://cdn.cookielaw.org/consent/1d7cf61c-92c1-4420-8024-d975481c81a8/OtAutoBlock.js"></script><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="1d7cf61c-92c1-4420-8024-d975481c81a8"></script><script type="text/javascript">function OptanonWrapper(){}</script><meta charset="utf-8"/><link rel="icon" href="https://storage.googleapis.com/inm-rc-brandsite-media-staging/images/favicon-32x32.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta property="og:title" content="Spoonable Rewards"/><meta property="og:url" content="https://spoonableperks.com/"/><meta property="og:image" content="null"/><meta name="description" property="og:description" content="Spoonable Rewards"/><meta name="theme-color" content="null"/><meta name="facebook-domain-verification" content="uacbmacipnv6thyrknyxnvqfx3q3b7"/><meta name="keywords" content="null"/><meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="pragma" content="no-cache"/><meta http-equiv="expires" content="0"/><meta name="theme-color" content="#000000"/><meta name="description" content="Savings"/><link rel="apple-touch-icon" href=""/><link href="//maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css" rel="stylesheet"/><link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"/><title>Spoonable Rewards</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-VT8M5S5MNE"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-VT8M5S5MNE",{version:"",brandsite_name:"Spoonable Rewards - Summer 2024",site_client:"GMI",site_DPN_issuer:"null",page_client:"GMI",page_DPN_issuer:"null"})</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","315601268811616"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=315601268811616&ev=PageView&noscript=1"/></noscript><script defer="defer" src="/static/js/main.121ed3b1.js"></script><link href="/static/css/main.3207ae7d.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN" crossorigin="anonymous"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39j7fakFPskvXusvfa0b4Q" crossorigin="anonymous"></script><script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js" integrity="sha384-JZR6Spejh4U02d8jOt6vLEHfe/JQGiRRSQQxSfFWpi1MquVdAyjUar5+76PVCmYl" crossorigin="anonymous"></script></body></html>
Open service 13.32.99.121:443 · nomy-web-west.saasure.net
2026-01-01 23:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12171
Connection: close
Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 01 Jan 2026 23:49:29 GMT
Cache-Control: max-age=60
ETag: "bd88b26e2dff3691f957d1b8a223c18c"
X-Cache: Hit from cloudfront
Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Vw9RPA7VbsmlCQfuUteQWjKgaFMnfU0Dv-tSul4wHYdjNEYrvftwOw==
Age: 1
Page title: Nomy Web Interface
<!doctype html>
<html>
<head>
<script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
<script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
<script type='text/javascript' src='js/jquery.cookie.js'></script>
<script type='text/javascript' src='js/jsoneditor-min.js'></script>
<script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
<script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
<script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
<script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
<link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
<link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
<script type='text/javascript' src='js/nomy.js'></script>
<link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
<link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
<style type="text/css">
.form-group .form-group {
margin-bottom: 0 !important;
}
.form-group .form-group + .form-group {
margin-top: 15px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10 {
margin-bottom: 5px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
margin-bottom: 0;
}
</style>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<title>Nomy Web Interface</title>
</head>
<body>
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#">Nomy</a>
</div>
<div class="collapse navbar-collapse" id="navbar">
<ul class="nav navbar-nav">
<li><a href="#" id="search-nav">Search</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
<li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
<ul class="dropdown-menu" id="new-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
<ul class="dropdown-menu" id="length-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
<ul class="dropdown-menu" id="consistency-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
<ul class="dropdown-menu" id="safety-nav">
</ul>
</li>
<li class="dropdown">
Open service 13.32.99.121:80 · mightykongbr.vip
2026-01-01 22:55
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19438
Connection: close
Server: nginx
Date: Thu, 01 Jan 2026 22:55:38 GMT
Last-Modified: Thu, 20 Nov 2025 13:23:18 GMT
Accept-Ranges: bytes
ETag: "691f1646-4bee"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: DetSkC3H1oDoOVlqTUGHaAmf78MANU343hWNg1y9LTgIzVukAShKIA==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · villageofstcharles.com
2026-01-01 20:49
HTTP/1.1 404 Not Found Server: CloudFront Date: Thu, 01 Jan 2026 20:49:46 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2rKba1gRZgAbdpXAbBD47vn0IH4fPO-DI-vMyrOkQ0UZdcCk_mqitQ==
Open service 13.32.99.121:80 · villageofstcharles.com
2026-01-01 20:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 20:49:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://villageofstcharles.com/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 8lGLm8fi7jKjUv-Qbvaz0pKfORin8Jg-dUZ4kABX5wDFP0XHDwgWiQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · opsconsole.beckysun.people.aws.dev
2026-01-01 20:31
HTTP/1.1 400 Bad Request Server: CloudFront Date: Thu, 01 Jan 2026 20:31:29 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3YDUokSXWVEepoqktHvR8Zn-RCD2Cx81h7e-gSrp32VmTw32U4WAlg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 3YDUokSXWVEepoqktHvR8Zn-RCD2Cx81h7e-gSrp32VmTw32U4WAlg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · slotsgoldengoddess.vip
2026-01-01 19:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 19:23:59 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 13KzZh15yizCFu_Wd58aTHWHvOOrwQaRW2DVirlQMiOR583bIe7Ltg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 13KzZh15yizCFu_Wd58aTHWHvOOrwQaRW2DVirlQMiOR583bIe7Ltg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · steelytoe.com
2026-01-01 04:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 04:42:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://steelytoe.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: yIGd-pi3TdHAoh0gy7uIb_GTUatnXmc5EeDLXOn3Dyqh0NUVbpfLJQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · steelytoe.com
2026-01-01 04:42
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 115381 Connection: close Last-Modified: Tue, 26 Aug 2025 15:41:00 GMT x-amz-server-side-encryption: AES256 x-amz-version-id: AceFqaj05_NrUZttTfrW1y6CWIWx56z8 Accept-Ranges: bytes Server: AmazonS3 Date: Wed, 31 Dec 2025 21:11:29 GMT ETag: "23f4ba8cb4b909f9ec79760bd361783e" X-Cache: Hit from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: RcRsZVP8yahUaL01xJMXPoBf4GT2QeLgzu2I-LEQDfGXu8IZIicg8A== Age: 27052 X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: steelytoe <!DOCTYPE html> <head> <meta charset="utf-8"> <meta name="description" content=""> <meta name="theme-color" content="#f05b23"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>steelytoe</title> <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;500;600;700&display=swap" rel="stylesheet"> <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap" rel="stylesheet"> <link href="https://fonts.googleapis.com/css2?family=Big+Shoulders+Display:wght@700;800&display=swap" rel="stylesheet"> <link rel="apple-touch-icon" href="apple-touch-icon.png"> <!-- Place favicon.ico in the root directory--> <link rel="stylesheet" href="styles/vendor.css"> <link rel="stylesheet" href="styles/plugins/slick.css"> <link rel="stylesheet" href="styles/plugins/animate.min.css"> <link rel="stylesheet" href="styles/plugins/sal.css"> <link rel="stylesheet" href="styles/main.css"> <script src="scripts/modernizr.js"></script> </head> <body> <!--if IE p.browserupgrade | You are using an strong outdated | browser. Please a(href='http://browsehappy.com/') upgrade your browser | to improve your experience. --> <main><div class="main-menu"> <div class="main-menu-content"> <div class="left-menu"> <div class="header-menu"> <a href="index.html"> <img src="images/logo.png" alt=""/> </a> </div> <a class="hide" href="#"></a> <div class="body-menu"> <ul class="big-menu"> <li><a href="about.html">about</a></li> <li><a href="products.html">products</a></li> <li><a href="services.html">services</a></li> <li><a href="events.html">events</a></li> <li><a href="portfolio.html">portfolio</a></li> <li><a href="contact.html">contact</a></li> </ul> </div> </div> <div class="right-menu"> <a class="hide" href="#"></a> <div class="body-menu"> <ul class="info_at_mnu"> <li> <span>our office</span> <address>Equity Tower 17th Floor. SCBD Jakarta Selatan Jl. Jend. Sudirman Kav. 52-53 DKI Jakarta 12190</address> </li> <li> <span>brief us</span> <a class="d-block" href="mailto:info@steelytoe.com"><strong>M:</strong> info@steelytoe.com</a> <a class="d-block" href="tel:+62215151392"><strong>P:</strong> +62 21 5151 392</a> </li> <li> <span>follow us</span> <a href="https://web.facebook.com/steelytoe/"><img src="images/icons/fb.png" alt=""/></a> <a href="https://twitter.com/steelytoe"><img src="images/icons/tweet.png" alt=""/></a> <a href="https://www.instagram.com/steelytoe/"><img src="images/icons/insta.png" alt=""/></a> </li> </ul> </div> </div> </div> </div><header class="main-header"> <div class="container"> <div class="group-header"> <div class="left"> <a class="humburger-btn" href="#"> <span></span> <span></span> <span></span> </a> </div> <div class="center"> <h1 class="brand"> <a href="index.html"> <img src="images/logo.png" alt=""/> </a> </h1> </div> <div class="right"> <div class="main-nav"> <ul class="sosmed"> <li> <a href="https://web.facebook.com/steelytoe/"> <svg width="10" height="20" viewbox="0 0 13 24" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M8.02331 23.9483V13.0421H11.6811L12.2248 8.77202H8.02331V6.05212C8.02331 4.81992 8.36462 3.97627 10.1227 3.97627H12.3505V0.169221C11.2666 0.0523756 10.177 -0.0040426 9.08691 0.000225105C5.85378 0.000225105 3.63397 1.98559 3.63397 5.6303V8.76403H0V13.0342H3.64191V23.9483H8.02331Z" fill="white"></path> </svg> </a> </li> <li> <a href="https://twitter.com/steelytoe"> <svg width="23" height="20" viewbox="0 0 27 22" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M23.6925 5.95455C23.7097 6.18742 23.7097 6.41895 23.7097 6.65049C23.7097 13.7363 18.3481 21.9013 8.54952 21.9013C5.53072 21.9013 2.72622 21.0217 0.366211 19.4941C0.794823 19.5434 1.20756 19.5607 1.65337 19.5607C4.05173 19.5665 6.38218 18.7598 8.26907 17.2706C7.15709 17.2503 6.07915 16.8813 5.18576 16.215C4.29237 15.5487 3.62814 14.6184 3.2858 13.554C3.61519 13.6033 3.94591 13.6365 4.2925 13.6365C4.77006 13.6365 5.25027 13.57 5.69608 13.4542C4.4893 13.
Open service 13.32.99.121:443 · nomy-web-west.saasure.net
2025-12-30 10:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12171
Connection: close
Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 30 Dec 2025 10:26:13 GMT
Cache-Control: max-age=60
ETag: "bd88b26e2dff3691f957d1b8a223c18c"
X-Cache: Hit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: pEqiAnrufJ04iYo_3cos-rFxR8-yGefRQri4YcH8bJw_hrWis2cRew==
Page title: Nomy Web Interface
<!doctype html>
<html>
<head>
<script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
<script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
<script type='text/javascript' src='js/jquery.cookie.js'></script>
<script type='text/javascript' src='js/jsoneditor-min.js'></script>
<script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
<script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
<script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
<script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
<link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
<link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
<script type='text/javascript' src='js/nomy.js'></script>
<link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
<link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
<style type="text/css">
.form-group .form-group {
margin-bottom: 0 !important;
}
.form-group .form-group + .form-group {
margin-top: 15px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10 {
margin-bottom: 5px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
margin-bottom: 0;
}
</style>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<title>Nomy Web Interface</title>
</head>
<body>
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#">Nomy</a>
</div>
<div class="collapse navbar-collapse" id="navbar">
<ul class="nav navbar-nav">
<li><a href="#" id="search-nav">Search</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
<li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
<ul class="dropdown-menu" id="new-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
<ul class="dropdown-menu" id="length-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
<ul class="dropdown-menu" id="consistency-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
<ul class="dropdown-menu" id="safety-nav">
</ul>
</li>
<li class="dropdown">
Open service 13.32.99.121:80 · 53.prod.pumpkinvrar.com
2025-12-30 09:37
HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 1269
Connection: close
Date: Tue, 30 Dec 2025 09:37:39 GMT
Last-Modified: Fri, 21 Mar 2025 17:30:03 GMT
ETag: "cc39747927a49ec17d0073206832c080"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Ou3toSgCtHIeJxNzW43RE7vL7CGl8iY5oWuLlXnzQ371BaUk9iN5Xg==
[
{
"id": 1,
"name": "US",
"version": "1.038",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 2,
"name": "local",
"version": "1.039",
"ip": "192.168.88.219",
"staging": "",
"status": true,
"remark": "Server maintenance from 08:30 to 09:00 (UTC). \nPlease update to V.01.019 after maintenance."
},
{
"id": 19,
"name": "US",
"version": "1.037",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 21,
"name": "US",
"version": "1.034",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 22,
"name": "US",
"version": "1.036",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 87,
"name": "Local",
"version": "1.969",
"ip": "192.168.88.216",
"staging": "",
"status": true,
"remark": ""
},
{
"id": 88,
"name": "Local",
"version": "1.036",
"ip": "192.168.88.68",
"staging": "",
"status": true,
"remark": ""
}
]
Open service 13.32.99.121:443 · www.spoonableperks.com
2025-12-30 08:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3462
Connection: close
Date: Tue, 30 Dec 2025 08:16:13 GMT
Last-Modified: Thu, 24 Oct 2024 23:43:47 GMT
ETag: "9021f5a27ef079cfab4a4a27f963c6f0"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 9a6S12HboWEF1yvNddek7Lcprk4IH-a5ETlM7GBLxNZvXOF_kFN66w==
Age: 1
Page title: Spoonable Rewards
<!doctype html><html lang="en"><head><script type="text/javascript" src="https://cdn.cookielaw.org/consent/1d7cf61c-92c1-4420-8024-d975481c81a8/OtAutoBlock.js"></script><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="1d7cf61c-92c1-4420-8024-d975481c81a8"></script><script type="text/javascript">function OptanonWrapper(){}</script><meta charset="utf-8"/><link rel="icon" href="https://storage.googleapis.com/inm-rc-brandsite-media-staging/images/favicon-32x32.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta property="og:title" content="Spoonable Rewards"/><meta property="og:url" content="https://spoonableperks.com/"/><meta property="og:image" content="null"/><meta name="description" property="og:description" content="Spoonable Rewards"/><meta name="theme-color" content="null"/><meta name="facebook-domain-verification" content="uacbmacipnv6thyrknyxnvqfx3q3b7"/><meta name="keywords" content="null"/><meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="pragma" content="no-cache"/><meta http-equiv="expires" content="0"/><meta name="theme-color" content="#000000"/><meta name="description" content="Savings"/><link rel="apple-touch-icon" href=""/><link href="//maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css" rel="stylesheet"/><link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"/><title>Spoonable Rewards</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-VT8M5S5MNE"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-VT8M5S5MNE",{version:"",brandsite_name:"Spoonable Rewards - Summer 2024",site_client:"GMI",site_DPN_issuer:"null",page_client:"GMI",page_DPN_issuer:"null"})</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","315601268811616"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=315601268811616&ev=PageView&noscript=1"/></noscript><script defer="defer" src="/static/js/main.121ed3b1.js"></script><link href="/static/css/main.3207ae7d.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN" crossorigin="anonymous"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39j7fakFPskvXusvfa0b4Q" crossorigin="anonymous"></script><script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js" integrity="sha384-JZR6Spejh4U02d8jOt6vLEHfe/JQGiRRSQQxSfFWpi1MquVdAyjUar5+76PVCmYl" crossorigin="anonymous"></script></body></html>
Open service 13.32.99.121:443 · achievixai.com
2025-12-30 07:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 979
Connection: close
Date: Thu, 04 Dec 2025 02:59:12 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "e15c5068c098c2339cc5657fe89c42dd"
Last-Modified: Thu, 24 Apr 2025 05:34:14 GMT
X-Cache: Hit from cloudfront
Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: DNzKv9N2WyvQBsxVxIqf0HJWDisFBBHIST4Y1DPs_iFXEb3Z0Bej-w==
Age: 2262983
Page title: Achievix
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/logo-black.svg" />
<meta name="mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="viewport"
content="viewport-fit=cover, width=device-width, initial-scale=1.0, interactive-widget=resizes-content, user-scalable=no">
<meta name="description" content="For Ambitious People" />
<meta name="theme-color" content="#ffffff">
<title>Achievix</title>
<script type="module" crossorigin src="/assets/index-mLXKjWeR.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-gTRRcrkY.css">
<link rel="manifest" href="/manifest.webmanifest"><script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root"></div>
<div class="startup-loading"></div>
</body>
</html>
Open service 13.32.99.121:80 · achievixai.com
2025-12-30 07:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 07:35:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://achievixai.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: wglgKZi2xLDy3uuQxgodBW2GVG0zkQYEDK-XdBrzll2tSPeQv2Utgw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:80 · mightykongbr.vip
2025-12-30 05:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19438
Connection: close
Server: nginx
Date: Tue, 30 Dec 2025 05:35:21 GMT
Last-Modified: Thu, 20 Nov 2025 13:23:18 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
ETag: "691f1646-4bee"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 1gJhlcW5ZtdU7A7RQPbSN7EkYuaFASsl3UIUYGJrm_i4zcQZuvObcg==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · opsconsole.beckysun.people.aws.dev
2025-12-30 04:42
HTTP/1.1 400 Bad Request Server: CloudFront Date: Tue, 30 Dec 2025 04:42:35 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: fG1qn-jNn6jnBow7s6-qhcV2-_dFL0gznBHXVp-N_v6cT5uEkvyXvg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: fG1qn-jNn6jnBow7s6-qhcV2-_dFL0gznBHXVp-N_v6cT5uEkvyXvg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · slotsgoldengoddess.vip
2025-12-30 03:56
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 03:56:08 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: obRiWANLGtnNiiucIAyzPEAycOhb_Rnykl3ysws8iLEtVEA4pOCdVg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: obRiWANLGtnNiiucIAyzPEAycOhb_Rnykl3ysws8iLEtVEA4pOCdVg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · mightykongbr.vip
2025-12-23 16:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19438
Connection: close
Server: nginx
Date: Tue, 23 Dec 2025 16:08:45 GMT
Last-Modified: Thu, 20 Nov 2025 13:23:18 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
ETag: "691f1646-4bee"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 8Viq0Hbkmq1wkM4OKj6tUftqas3KTjsfLPKtAKMwpTU9od8xzvgzjg==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · mightykongbr.vip
2025-12-23 16:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19438
Connection: close
Server: nginx
Date: Tue, 23 Dec 2025 16:08:44 GMT
Last-Modified: Thu, 20 Nov 2025 13:23:18 GMT
Accept-Ranges: bytes
ETag: "691f1646-4bee"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: nkwg-42xqIy7bkDrjVcg3U9cue5Ka1yNNlN5qfpGer1B9JVnpL-fXA==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · umeshnaik.com
2025-12-23 07:59
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1335
Connection: close
Date: Mon, 22 Dec 2025 08:05:57 GMT
Last-Modified: Wed, 16 Apr 2025 12:33:58 GMT
ETag: "2da4bf2ec46ee7ac9528686bd6077573"
x-amz-server-side-encryption: AES256
x-amz-version-id: null
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: BKboZwxVgwc_ZJbzxNxJKfnSqXyenKc6iLWqPMOLvQLd2hWHmBfI4g==
Age: 86034
Page title: Umesh Naik - Personal Website
<!DOCTYPE html>
<html>
<head>
<title>Umesh Naik - Personal Website</title>
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta content="text/html; charset=iso-8859-2" http-equiv="Content-Type">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<style>
.mySlides {display:none;}
</style>
</head>
<body>
<div class="w3-content w3-section">
<img class="mySlides" src="127887029.jpeg" style="width:100%">
<img class="mySlides" src="38167962.jpeg" style="width:100%">
<img class="mySlides" src="120572350.jpeg" style="width:100%">
<img class="mySlides" src="135610418.jpeg" style="width:100%">
<img class="mySlides" src="163895782.jpeg" style="width:100%">
<img class="mySlides" src="181163730.jpeg" style="width:100%">
<img class="mySlides" src="189244555.jpeg" style="width:100%">
<img class="mySlides" src="117717325.jpeg" style="width:100%">
<img class="mySlides" src="305406252.jpeg" style="width:100%">
</div>
<script>
var myIndex = 0;
carousel();
function carousel() {
var i;
var x = document.getElementsByClassName("mySlides");
for (i = 0; i < x.length; i++) {
x[i].style.display = "none";
}
myIndex++;
if (myIndex > x.length) {myIndex = 1}
x[myIndex-1].style.display = "block";
setTimeout(carousel, 3000);
}
</script>
</body>
</html>
Open service 13.32.99.121:443 · buytheway-btw.com
2025-12-23 07:07
HTTP/1.1 200 OK Server: CloudFront Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 07:07:17 GMT Cache-Control: max-age=3, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5WMMi3ad8r4ss76qNfDx7gXje2oPzsv7UQ0MAoWth-d1dHP91bzHGw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: geolocation=* Vary: Origin
Open service 13.32.99.121:443 · mia.co
2025-12-23 01:54
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1778377
Connection: close
Date: Tue, 23 Dec 2025 01:54:54 GMT
Cache-Control: public, max-age=0, must-revalidate
Last-Modified: Thu, 24 Apr 2025 18:53:32 GMT
Etag: "0399c413f41ddad7b8bf90280a7bc24d"
Server: AmazonS3
Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront)
X-Frame-Options: DENY
X-Cache: Miss from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Ffe3mrwsd_tIpdUPNWkZm9h2P9piQluAgV4Q8-TZbEWV-exI51obVw==
<!DOCTYPE html><html lang="FR"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.84cdcbc758175f9c8ca5.css" id="gatsby-global-css">.inline-gatsby-image-wrapper,.inline-gatsby-image-wrapper span{display:inline-block}.popup-livres-blancs-wrapper{background-color:#fff6e9;border:1px solid #fff6e9;border-radius:8px}.livres-blancs-container{background-color:#fff6e9;display:flex;justify-content:center}.livres-blancs-container .livres-blancs{margin-bottom:56px;display:flex;flex-direction:column;justify-content:center;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-title{margin:50px 18px 30px;text-align:center}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-title{margin:24px 18px 32px}}.livres-blancs-container .livres-blancs .livres-blancs-div{display:flex;flex-direction:row;justify-content:center;align-items:center;margin-top:40px;max-width:750px}@media (max-width:992px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:650px}}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:470px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div{flex-direction:column;margin:0 50px 50px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{max-width:205px;max-height:290px;width:auto;height:auto;margin-right:50px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:16px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{display:flex;flex-direction:column}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{width:254px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{font-size:.9rem;font-weight:600}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{font-size:.7rem;font-weight:500}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.8rem}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.7rem;margin:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{border:none;color:#003060;background-color:#ffa67f;font-family:Poppins,sans-serif;font-weight:500;justify-content:center;align-items:center;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);font-size:.7rem;border-radius:4px;width:200px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{margin-top:10px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:hover{text-decoration:none!important;background-color:#ff976a;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:focus{text-decoration:none!important;background-color:#ffa67f;color:#003060;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);border:none;outline:none}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:active{text-decoration:none!important;background-color:#ff976a;color:#003060!important;border:none;outline:none;box-shadow:none!important}.livres-blancs-popup{background-color:#fff6e9;padding:5px 25px 35px 35px;-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}@media (max-width:576px){.livres-blancs-popup{paddi
Open service 13.32.99.121:80 · 53.prod.pumpkinvrar.com
2025-12-23 01:30
HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 1269
Connection: close
Last-Modified: Fri, 21 Mar 2025 17:30:03 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 23 Dec 2025 01:30:10 GMT
ETag: "cc39747927a49ec17d0073206832c080"
X-Cache: Hit from cloudfront
Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: ldB7E3XhYvNVHLLwbLr9cWhaDu5XwlTh3joNcw-CTnm__Gbc4bJ3Yw==
[
{
"id": 1,
"name": "US",
"version": "1.038",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 2,
"name": "local",
"version": "1.039",
"ip": "192.168.88.219",
"staging": "",
"status": true,
"remark": "Server maintenance from 08:30 to 09:00 (UTC). \nPlease update to V.01.019 after maintenance."
},
{
"id": 19,
"name": "US",
"version": "1.037",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 21,
"name": "US",
"version": "1.034",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 22,
"name": "US",
"version": "1.036",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 87,
"name": "Local",
"version": "1.969",
"ip": "192.168.88.216",
"staging": "",
"status": true,
"remark": ""
},
{
"id": 88,
"name": "Local",
"version": "1.036",
"ip": "192.168.88.68",
"staging": "",
"status": true,
"remark": ""
}
]
Open service 13.32.99.121:80 · mightykongbr.vip
2025-12-23 01:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19438
Connection: close
Server: nginx
Date: Tue, 23 Dec 2025 01:08:02 GMT
Last-Modified: Thu, 20 Nov 2025 13:23:18 GMT
Accept-Ranges: bytes
ETag: "691f1646-4bee"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: sRUOD97e3xHlQkcd9EWVD5zeeQyaxCF_TNtlXjaaClZ5pd9vgj5ttA==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · nakamurake-site.com
2025-12-22 13:47
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx/1.25.2 Date: Mon, 22 Dec 2025 13:47:52 GMT Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000 X-Powered-By: PHP/8.0.30 Link: <https://nakamurake-site.com/wp-json/>; rel="https://api.w.org/" X-Cache: Miss from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kygQz4pRyWV0fiIc6NyB_x0EDfWYAU68WzwpusRS8Hc8EvK_ylSZmg==
Open service 13.32.99.121:443 · service-booking.use1.hqo-development.com
2025-12-22 11:07
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1078 Connection: close Date: Thu, 18 Dec 2025 19:06:25 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "7046443b92436791c7f550dcf9c34895" Last-Modified: Wed, 17 Dec 2025 11:44:43 GMT X-Cache: Hit from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: tLalmJvkLzS6zbY2tKy4dchIT1WmGyMvu0EHiqqlGERCpGDvAfaDBQ== Age: 316876 Page title: Service Booking <!doctype html><html lang="en"><head><meta charset="utf-8"/><script src="https://core.spreedly.com/iframe/iframe-v1.min.js"></script><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"/><title>Service Booking</title><script defer="defer" src="/static/js/main.7e2d9d45.js"></script><link href="/static/css/main.592bf75c.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
Open service 13.32.99.121:80 · www.dev.riseart.com
2025-12-22 10:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 10:30:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dev.riseart.com/ X-Cache: Redirect from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 08cyhIHSh8HFFbR-t0SpIkC49OX7NCNBXYH3wuAmmh7UCk1UcznReg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · www.dev.riseart.com
2025-12-22 10:30
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 10:30:51 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: gNHCds3Uv0cl3qDbkimoyDnZ4IzRf9EAEpwV7naAKoVDxj7KikO2yg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: gNHCds3Uv0cl3qDbkimoyDnZ4IzRf9EAEpwV7naAKoVDxj7KikO2yg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · dev.riseart.com
2025-12-22 10:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 10:30:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dev.riseart.com/ X-Cache: Redirect from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: KbLG2FBmUkv0K-3FKhVBSo3awzH2HmWzZk1G1QA1suqGSYXhG2GvZw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · dev.riseart.com
2025-12-22 10:30
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 10:30:50 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: WIjfMHvWZq7txwgudYV3cOb6gITyfpPkp3QapxO7zIr4klJVp5DMJQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: WIjfMHvWZq7txwgudYV3cOb6gITyfpPkp3QapxO7zIr4klJVp5DMJQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · 6h-dh.com
2025-12-22 08:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 160302
Connection: close
Server: nginx
Date: Mon, 22 Dec 2025 08:13:35 GMT
Last-Modified: Sat, 29 Jun 2024 13:04:50 GMT
Accept-Ranges: bytes
ETag: "66800672-2722e"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: JT2JeZGMlpDEXru_bDULK0dlHelsu6jOZELChTNvgv1HhAxUtZ1iXg==
Age: 2
Page title: 六合王网址导航
<!DOCTYPE HTML>
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<title>六合王网址导航</title>
<meta name="keywords" content="">
<meta name="description" content="">
<meta http-equiv="Cache-Control" content="no-transform">
<meta http-equiv="Cache-Control" content="no-siteapp">
<meta property="og:url" content="">
<link rel="alternate" media="only screen and(max-width: 640px)" href="m/">
<meta name="mobile-agent" content="format=xhtml; url=m/">
<meta name="mobile-agent" content="format=html5; url=m/">
<meta name="mobile-agent" content="format=wml; url=m/">
<script type="text/javascript" src="template/skin20/js/m.js"></script>
<script>
qingtiancms_m.turn("m/")
</script>
<meta name="author" content="qTcms! qingtiancms Team">
<meta name="copyright" content="2022 qingtiancms Inc.">
<script src="https://lf26-cdn-tos.bytecdntp.com/cdn/expire-1-M/jquery/1.7.2/jquery.min.js" type="application/javascript"></script>
<script type="text/javascript" src="template/skin20/js/qingtiancmsb.js"></script>
<script type="text/javascript">
var BaiduTn = {
s: "s20221116201558"
};
if (Cookie.get(BaiduTn.s)) {} else {
Cookie.set(BaiduTn.s, "a0031hao123");
Cookie.set(BaiduTn.s, "a0031hao123");
}
var qtcmsdd = {
dt: "./",
t: "./template/skin20/js/",
it: "./template/skin20/images/",
Ss: "baiduweb", //默认搜索引擎
xxpf: "a0031hao123", //默认css名
toplist: ["6h.bet网址导航"], //实时热点状态标题
tophist: ["https://www-6548.com/"], //实时热点状态链接
toplist_zj: "", //实时热点状态
toplist_zj2: "2",
jokelist_zj: "", //笑话模块
ssxlclist_zj: "", //搜索下拉词模块
topss: {
"update": "2022-11-16 20:54:02",
"data": [{
"title": "云南新增本土确诊病例9例",
"isnew": 1
}, {
"title": "直播:北京入汛最强降雨",
"isnew": 1
}, {
"title": "海地总统被刺杀前曾遭酷刑",
"isnew": 1
}, {
"title": "C罗夺得欧洲杯金靴",
"isnew": 1
}, {
"title": "被拒签中国留学生将起诉美政府",
"isnew": 1
}, {
"title": "济源暴雨游客5小时走10公里获救",
"isnew": 1
}, {
"title": "维珍银河71岁创始人成功上太空",
"isnew": 1
}, {
"title": "英格兰连丢3点球 19岁小将痛哭",
"isnew": 1
}, {
"title": "“祝融号”火星车行驶超400米",
"isnew": 1
}, {
"title": "德约温网夺冠 平费纳20冠纪录",
"isnew": 1
}] //搜索下拉词
},
topss_zj: "2",
qtcms01: "2",
Scj: {
c: "1", //首页是否开启收藏夹的位置提示 1:关闭 2:开启
b: "1" //搜索引擎是否浮动,1:不浮动 2:浮动
},
ssxlczd_zj: "1", //下拉词调用来源
d: "",
mi: "./about/sethomepage.html",
co: "qingtiancmscom",
ak3: "2", //是否用360的原生态搜索代码 2:否 1:是
theme: "/template/skin20/theme/", //主题皮肤的存放路径
NSs: "", //新闻模块
jn: "淘币",
ao: "", //是否启用来路地址 1:是 0:否
sS: {
a: "2", //最新点入来源--位置移动 2:默认底部 1:放在顶部
b: "100", //最新点入来源--显示的行数控制 100:默认无个数限制 1:显示一行
d: ""
},
TN: {
a: "1", //顶部菜单--是否开启--默认tab显示
b: "1" //中间菜单--样式选择--默认tab显示
},
b: {},
dc: {
a: "42",
e: "2",
g: "2",
h: ""
},
add: {
a: "",
b: ""
},
Ssr: "1", //搜索关键词ID跟随 默认是自动随着搜索引擎切换的
Hp: "2", //首页打开主页-自动弹出设置主页 2:默认不弹出
jifentitle: "淘币",
searchkeynumb: ""
};
var Config = {
getThemeUrl: function() {
return "/upload3/theme.html?t=" + parseInt(Math.random() * 100)
},
getThemeTypeUrl: function(type) {
type = type || "newest";
retur
Open service 13.32.99.121:80 · 6h-dh.com
2025-12-22 08:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 08:13:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://6h-dh.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: aPSP55WAm_ebDLLPz1YYCXOIg8SFMVfB9TSveaKbBtuEfdJXc3ZWww== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · www.spoonableperks.com
2025-12-22 07:00
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3462
Connection: close
Date: Mon, 22 Dec 2025 07:00:14 GMT
Last-Modified: Thu, 24 Oct 2024 23:43:47 GMT
ETag: "9021f5a27ef079cfab4a4a27f963c6f0"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: lNPDc_uRkOboCyHMj8ihNitNYxHrUpEhDVRPad4tZ8eLgQ-Tz91Cig==
Page title: Spoonable Rewards
<!doctype html><html lang="en"><head><script type="text/javascript" src="https://cdn.cookielaw.org/consent/1d7cf61c-92c1-4420-8024-d975481c81a8/OtAutoBlock.js"></script><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="1d7cf61c-92c1-4420-8024-d975481c81a8"></script><script type="text/javascript">function OptanonWrapper(){}</script><meta charset="utf-8"/><link rel="icon" href="https://storage.googleapis.com/inm-rc-brandsite-media-staging/images/favicon-32x32.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta property="og:title" content="Spoonable Rewards"/><meta property="og:url" content="https://spoonableperks.com/"/><meta property="og:image" content="null"/><meta name="description" property="og:description" content="Spoonable Rewards"/><meta name="theme-color" content="null"/><meta name="facebook-domain-verification" content="uacbmacipnv6thyrknyxnvqfx3q3b7"/><meta name="keywords" content="null"/><meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="pragma" content="no-cache"/><meta http-equiv="expires" content="0"/><meta name="theme-color" content="#000000"/><meta name="description" content="Savings"/><link rel="apple-touch-icon" href=""/><link href="//maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css" rel="stylesheet"/><link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"/><title>Spoonable Rewards</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-VT8M5S5MNE"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-VT8M5S5MNE",{version:"",brandsite_name:"Spoonable Rewards - Summer 2024",site_client:"GMI",site_DPN_issuer:"null",page_client:"GMI",page_DPN_issuer:"null"})</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","315601268811616"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=315601268811616&ev=PageView&noscript=1"/></noscript><script defer="defer" src="/static/js/main.121ed3b1.js"></script><link href="/static/css/main.3207ae7d.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN" crossorigin="anonymous"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39j7fakFPskvXusvfa0b4Q" crossorigin="anonymous"></script><script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js" integrity="sha384-JZR6Spejh4U02d8jOt6vLEHfe/JQGiRRSQQxSfFWpi1MquVdAyjUar5+76PVCmYl" crossorigin="anonymous"></script></body></html>
Open service 13.32.99.121:443 · nomy-web-west.saasure.net
2025-12-22 06:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12171
Connection: close
Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 06:35:17 GMT
Cache-Control: max-age=60
ETag: "bd88b26e2dff3691f957d1b8a223c18c"
X-Cache: Hit from cloudfront
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: BY_ThWPzP0TGmwMnxNwM0bz4oS9UTXnaQ6iaW-B0tfbwDZ_Ee74d9g==
Age: 1
Page title: Nomy Web Interface
<!doctype html>
<html>
<head>
<script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
<script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
<script type='text/javascript' src='js/jquery.cookie.js'></script>
<script type='text/javascript' src='js/jsoneditor-min.js'></script>
<script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
<script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
<script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
<script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
<link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
<link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
<script type='text/javascript' src='js/nomy.js'></script>
<link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
<link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
<style type="text/css">
.form-group .form-group {
margin-bottom: 0 !important;
}
.form-group .form-group + .form-group {
margin-top: 15px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10 {
margin-bottom: 5px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
margin-bottom: 0;
}
</style>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<title>Nomy Web Interface</title>
</head>
<body>
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#">Nomy</a>
</div>
<div class="collapse navbar-collapse" id="navbar">
<ul class="nav navbar-nav">
<li><a href="#" id="search-nav">Search</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
<li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
<ul class="dropdown-menu" id="new-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
<ul class="dropdown-menu" id="length-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
<ul class="dropdown-menu" id="consistency-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
<ul class="dropdown-menu" id="safety-nav">
</ul>
</li>
<li class="dropdown">
Open service 13.32.99.121:80 · status.bigtincan.com
2025-12-22 06:25
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 06:25:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.bigtincan.com/ X-Cache: Redirect from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TTK6FNMtCMTgtwS2hu53yhkBp8cKppXPyzjg0XBNdmQ1c13EK-qcyg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · status.bigtincan.com
2025-12-22 06:25
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Mon, 22 Dec 2025 06:25:52 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: oFwNlnBGMeS30keXr3oRizHE5cbnTo8LWPAUg5WPvGoKWoWfjMv2RQ==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
"iv":"grDQkQGRNQAACJ0u",
"context":"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"
};
</script>
<script src="https://7757662f20af.db435740.eu-central-1.token.awswaf.com/7757662f20af/f4d3dede8bc0/0d267e0a1cec/challenge.js"></script>
<script src="https://7757662f20af.db435740.eu-central-1.captcha.awswaf.com/7757662f20af/f4d3dede8bc0/0d267e0a1cec/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.32.99.121:443 · status.bigtincan.com.au
2025-12-22 06:22
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Mon, 22 Dec 2025 06:22:30 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: ZHkLsiBTLYiAE96yn2oc7sCyYxtEbiAKMt4WoBKyOAr5YXmDR4vGDQ==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
"iv":"grDQqwGR/AAAB+iv",
"context":"6Mbmk/xW2pbSwJWorZVSp16mCMinydVCBwcY35lf/0rBdOdtOux3LaSOBlZBR/Bby1FTZMzJLW/KHmQD1MJwN2pZIF4FQ8k2SqtR3jgHrwi0zOZ9sDm9A7o/bbt3cKS+xa/B+92Byt9AcGK+YNXAKQvy1MoyuT6qkvh5Zi/l+Qj9ZzLxFHn/5BY7ikAyfZx3CpU425lclvzhWoM4DhMO2eWI15HgKskxW63MVNGUEAsQHL82KwNI7/5NA0pW5c7kWVMthXaLNNEeIk5TSH62obhORvaSdZHwgoo2XmSvS3x9/FQ2ut5FKt+V/g24UdDz+Y1cRftoJ9W1Z8xkRfTTsXziU1mlLIDTgWJmA8BIjYaeJV11vBZZB+/QJrMg1xZGHzOgwy2Gb0cv5k6+I6mT6G5g1S6AZGXJf2UmHfRH/6UwUSCoQa58GHKg227rUz3Gexm4eVxQU7GIkG9yY9B7lQLrWXlwwvK1p46P3Mh3jVcMHoGCzr6XArV1HM/w/yud9fdu25dA2NjRHuXEbEx/uXBXS0oXEGDcx6lCEYNB7xm6s81yp1j9VSrM1gTZo02LRfUkXLLcZelesRdjc/0bDzg6Mom0seBHN4mfa2eFO3tIj8ZO49tmoAX+DkYFU7IyLaW7NGZvBPbtKSEHv6McxAex5XjgOTcRidcm5kApLfjNuO2o9kLNgdYh03YmIlCevBGpIccozUqZrSYUrkV2wOiWl9eJlZp3Ij/tOtu6D/QIiwUxBviKEu3EDGDj44a/QFjaI4LD71tE82pYeA=="
};
</script>
<script src="https://7757662f20af.db435740.eu-central-1.token.awswaf.com/7757662f20af/f4d3dede8bc0/eb7eb12b2224/challenge.js"></script>
<script src="https://7757662f20af.db435740.eu-central-1.captcha.awswaf.com/7757662f20af/f4d3dede8bc0/eb7eb12b2224/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.32.99.121:80 · status.bigtincan.com.au
2025-12-22 06:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 06:22:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.bigtincan.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HxzL_D1x9qHK_k6VkwfhYtTQ1ZZbi5V3jKtX4ppVp0vHGg0kh7IcRA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:80 · status.bigtincan.co.uk
2025-12-22 06:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 06:21:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.bigtincan.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: yxQ-FhPliOyzsOWERBlINtIzgFY8jAK9J4qq0yCbg-Jj--Px6ptwvA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · status.bigtincan.co.uk
2025-12-22 06:21
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Mon, 22 Dec 2025 06:21:01 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: m4UqvwiovXxyttixBiGMlETF-7VRuPcHVZuDqMb_Gy7KMw95Lxmq8Q==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
"iv":"grDQhwGMygAAB6L1",
"context":"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"
};
</script>
<script src="https://91288dfb5764.8f27cc24.eu-central-1.token.awswaf.com/91288dfb5764/35f099fbb110/17aaf3a86552/challenge.js"></script>
<script src="https://91288dfb5764.8f27cc24.eu-central-1.captcha.awswaf.com/91288dfb5764/35f099fbb110/17aaf3a86552/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.32.99.121:443 · opsconsole.beckysun.people.aws.dev
2025-12-22 05:36
HTTP/1.1 400 Bad Request Server: CloudFront Date: Mon, 22 Dec 2025 05:36:33 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TUAEQzvPV5lHH1XYvel2_i3tt2lYKBAkI-q39jSCpsgQkVCUJ9xpiA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: TUAEQzvPV5lHH1XYvel2_i3tt2lYKBAkI-q39jSCpsgQkVCUJ9xpiA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · pillhub.ai
2025-12-22 05:24
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 05:24:52 GMT x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Link: </_next/static/media/e5c5332c9a22f759-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2" Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QLjH6fAkZIcjlm-5ZkwCRO-m1rQYN3pDcn9vrrxVpUkHZu-7rzWRYQ== Page title: PillHub AI - AI-Powered Pharmacy Management <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/93feedcc9c9464bd.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/beb89c6cb192c5d6.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/73fa60b4a7831b40.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-487def038acd252e.js"/><script src="/_next/static/chunks/fd9d1056-babc1d3d2f3b8bf7.js" async=""></script><script src="/_next/static/chunks/117-a76d54df158c2b3b.js" async=""></script><script src="/_next/static/chunks/main-app-6192542d5de6bc3f.js" async=""></script><script src="/_next/static/chunks/c6a54c64-73902586c7fad6d7.js" async=""></script><script src="/_next/static/chunks/772-b4e035610e917ec8.js" async=""></script><script src="/_next/static/chunks/282-bee81a9222cd9b33.js" async=""></script><script src="/_next/static/chunks/11-ddee7fa697f48a8a.js" async=""></script><script src="/_next/static/chunks/171-da6799269babcc11.js" async=""></script><script src="/_next/static/chunks/app/(site)/page-49f3905dca76567c.js" async=""></script><script src="/_next/static/chunks/972-5ccf7c8bbe7cd06e.js" async=""></script><script src="/_next/static/chunks/485-cc127ad51b47a812.js" async=""></script><script src="/_next/static/chunks/255-a7f05dc158ab3be9.js" async=""></script><script src="/_next/static/chunks/app/(site)/layout-82edc04841bb103c.js" async=""></script><script src="/_next/static/chunks/486-95493f9bdc4240f2.js" async=""></script><script src="/_next/static/chunks/app/layout-685f99e118765405.js" async=""></script><meta property="og:image" content="/pharmacy_875x875.png"/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="875"/><meta property="og:image:height" content="875"/><meta name="twitter:image" content="/pharmacy_875x875.png"/><meta name="twitter:card" content="summary_large_image"/><link rel="icon" href="/pharmacy_875x875.png"/><link rel="icon" href="/pharmacy_875x875.png"/><link rel="shortcut icon" href="/pharmacy_875x875.png"/><link rel="apple-touch-icon" href="/pharmacy_875x875.png"/><title>PillHub AI - AI-Powered Pharmacy Management</title><meta name="description" content="PillHub AI revolutionizes pharmacy operations with intelligent automation, prescription processing, and patient care management. Streamline your pharmacy workflow with our advanced AI solutions."/><meta name="author" content="Mahmood Hamsho"/><link rel="manifest" href="/manifest.json" crossorigin="use-credentials"/><meta name="keywords" content="Pharmacy Management,PillHub AI,Healthcare Technology,Prescription Processing,AI Healthcare,Pharmacy Automation,Patient Care Management,Digital Pharmacy,Healthcare Innovation,Pharmacy Software,Medical Technology,Pharmacy Operations,Healthcare Automation,Prescription Management,Smart Pharmacy,Healthcare Solutions"/><meta name="creator" content="PillHub AI"/><meta name="og:image" content="/pharmacy_875x875.png"/><meta name="twitter:image" content="/pharmacy_875x875.png"/><meta property="og:title" content="PillHub AI - Intelligent Pharmacy Management"/><meta property="og:description" content="Transform your pharmacy operations with AI-powered automation, smart prescription processing, and enhanced patient care management."/><meta property="og:url" content="https://deploy.d2hltb48bxjh1w.amplifyapp.com"/><meta property="og:site_name" content="PillHub AI"/><meta property="og:locale" content="en_US"/><meta property="og:image" content="https://deploy.d2hltb48bxjh1w.amplifyapp.com/pharmacy_875x875.png"/><meta property="og:image:width" content="875"/><meta property="og:image:height" content="875"/><meta property="og:image:alt" content="PillHub AI Logo"/><meta property="og:image:type" content="image/png"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:creator" content="@pillhub_ai"/><meta name="twitter:title" content="Pil
Open service 13.32.99.121:80 · pillhub.ai
2025-12-22 05:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:24:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://pillhub.ai/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JqtSd8y0zneYqfaoYQOwLHP4fRvcVyUb1zYf5Lw_z14b_wBWyAVSZQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · girls-last-tour.com
2025-12-22 05:10
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12254
Connection: close
Date: Sun, 21 Dec 2025 19:33:47 GMT
Last-Modified: Thu, 26 Dec 2024 02:46:56 GMT
ETag: "6071a34ad54eda6e042605455eef7f2d"
x-amz-server-side-encryption: AES256
x-amz-version-id: RZrMO.wmmHWnI_gn5x6n2G.b84cAsl_m
Accept-Ranges: bytes
Server: AmazonS3
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: AXn6a-l2RN0iREMNsjUFdSXdn_Wz_sGZ-HTMV8yJ28XU2ThCVlXiiQ==
Age: 34595
Page title: TVアニメ「少女終末旅行」公式サイト
<!DOCTYPE html>
<html lang="ja">
<head>
<meta charset="utf-8">
<meta name="Keywords" content="少女終末旅行,新潮社,KADOKAWA,つくみず,日常,アニメ,廃墟,ケッテンクラート,終末,バンチ,くらげバンチ" />
<meta name="description" content="全てが終わりを迎えた世界でふたりぼっちになってしまったチトとユーリが行き着く先とはーー。愛車のケッテンクラートに乗って延々と広がる廃墟をあてもなくさまよう終末ファンタジー。新潮社より刊行のつくみずによる大人気webマンガがTVアニメ化!" />
<title>TVアニメ「少女終末旅行」公式サイト</title>
<meta name="viewport" content="width=device-width, initial-scale=1">
<script type="text/javascript" src="https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js"></script>
<script type="text/javascript" src="./lib/slick/slick.js"></script>
<link rel="stylesheet" type="text/css" href="./lib/slick/slick.css">
<link rel="stylesheet" type="text/css" href="./lib/slick/slick-theme.css">
<script type="text/javascript" src="./lib/colorbox/jquery.colorbox-min.js"></script>
<link rel="stylesheet" type="text/css" href="./lib/colorbox/colorbox.css" media="all" />
<link rel="stylesheet" type="text/css" href="./lib/animate.css" />
<script type="text/javascript" src="./lib/TweenMax.min.js"></script>
<link rel="stylesheet" type="text/css" href="./css/common.css">
<link rel="stylesheet" type="text/css" href="./css/style.css?up1129">
<script type="text/javascript" src="./js/common.js?up0929"></script>
<script type="text/javascript" src="./js/top.js?up0929"></script>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-101789607-1', 'auto');
ga('send', 'pageview');
</script>
<script>
$(function () {
var Slider2 = $('#slick_chara').slick({
prevArrow: false,
nextArrow: false,
slidesToShow: 1,
slidesToScroll: 1,
fade: true
});
$("#charanav1").click(function(){
$('#slick_chara').slick('slickGoTo', 0);
})
$("#charanav2").click(function(){
$('#slick_chara').slick('slickGoTo', 1);
})
fadeLoop();
grdLoop();
newsGet(3);
});
function fadeLoop(){
var wt=6000;
var kv1m="-45%";
var kv2m="-30%";
var kv3m="-8%";
if (jQuery(window).width() < 768) {
//ウィンドウサイズが768pxより小さい場合
kv1m="-12%";
kv2m="-22%";
kv3m="25%";
} else {
//ウィンドウサイズが768pxより大きい場合
}
setTimeout(function(){
fadeIn1(kv1m);
},10);
setTimeout(function(){
$("#Page_Top #KV .kv1").animate({"opacity":0},1000);
$("#Page_Top #CatchA").animate({"opacity":0},1000);
},3000+wt);
setTimeout(function(){
fadeIn2(kv2m);
},3550+wt);
setTimeout(function(){
$("#Page_Top #KV .kv2").animate({"opacity":0},1000);
$("#Page_Top #CatchB").animate({"opacity":0},1000);
},6540+wt*2);
setTimeout(function(){
fadeIn3(kv3m);
},7090+wt*2);
setTimeout(function(){
$("#Page_Top #ExBg .kv3").animate({"opacity":0},1000);
$("#Page_Top #CatchC").animate({"opacity":0},1000);
},9080+wt*3);
setTimeout(function(){
fadeLoop();
},9540+wt*3);
}
function fadeIn1(kv1m){
$("#Page_Top #KV .kv1").animate({"top":0,"opacity":0},0).show().animate({ "opacity":1},1000).animate({"top":kv1m},2000);
$("#Page_Top #CatchA").animate({"opacity":0},0).show().animate({ "opacity":1},1000);
}
function fadeIn2(kv2m){
$("#Page_Top #KV .kv2").animate({"top":0,"opacity":0},0).show().animate({ "opacity":1},1000).animate({"top":kv2m},2000);
$("#Page_Top #CatchB").animate({"opacity":0},0).s
Open service 13.32.99.121:80 · girls-last-tour.com
2025-12-22 05:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:10:22 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://girls-last-tour.com/ X-Cache: Redirect from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: QUChnNogR0oVFA4M3bAYdsVAMehmCOYm7YDiNTnwd7oeoW2vrYWt2g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:80 · slotsgoldengoddess.vip
2025-12-22 04:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:39:13 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: q4n_A-SJ3RTXAlofiRxzlBKIghae4Rpt6EiLRfNhbBVOfy1OVNJqrw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: q4n_A-SJ3RTXAlofiRxzlBKIghae4Rpt6EiLRfNhbBVOfy1OVNJqrw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · gb7.link
2025-12-22 04:38
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4883
Connection: close
Server: nginx/1.20.2
Date: Mon, 22 Dec 2025 00:21:11 GMT
Last-Modified: Mon, 20 Jan 2025 04:26:53 GMT
Accept-Ranges: bytes
ETag: "678dd08d-1313"
X-Cache: Hit from cloudfront
Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Ba044lPXmhHsmu40_XI6nWTFCUX1m0dApEr0eJcXXSlccQyI5w8zqQ==
Age: 15457
Page title: gb7.link
<html>
<head>
<link rel="shortcut icon" href="./img/favicon.png" />
<title>gb7.link</title>
<meta name="description" content="vnd88" />
<meta name="og:type" content="website" />
<meta name="og:site_name" content="vnd88" />
<meta name="og:title" content="vnd88" />
<meta name="og:description" content="vnd88" />
<meta name="og:image" content="./img/20231110-163919.jpeg" />
<meta name="twitter:card" content="photo" />
<meta name="twitter:title" content="vnd88" />
<meta name="twitter:description" content="vnd88" />
<meta name="twitter:image:width" content="320px" />
<meta name="twitter:image:height" content="320px" />
<meta name="twitter:image:src" content="./img/20231110-163919.jpeg" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="default" />
<meta name="apple-mobile-web-app-title" content="vnd88" />
<link rel="stylesheet" href="globals.css" />
<link rel="stylesheet" href="style.css" />
<script>
!(function (f, b, e, v, n, t, s) {
if (f.fbq) return;
n = f.fbq = function () {
n.callMethod
? n.callMethod.apply(n, arguments)
: n.queue.push(arguments);
};
if (!f._fbq) f._fbq = n;
n.push = n;
n.loaded = !0;
n.version = "2.0";
n.queue = [];
t = b.createElement(e);
t.async = !0;
t.src = v;
s = b.getElementsByTagName(e)[0];
s.parentNode.insertBefore(t, s);
})(
window,
document,
"script",
"https://connect.facebook.net/en_US/fbevents.js"
);
fbq("init", "1274283270496113");
fbq("track", "PageView");
</script>
<noscript>
<img height="1" width="1" style="display: none"
src="https://www.facebook.com/tr?id=1274283270496113&ev=PageView&noscript=1" />
</noscript>
<!-- End Facebook Pixel Code -->
<script src="Adjustscript.js"></script>
<script>
// get query string, and parse it with URLSearchParams
const urlParams = new URLSearchParams(window.location.search);
//p0 = urlParams.get("p0") and fallback to "default"
p0 = urlParams.get("p0");
p1 = urlParams.get("p1");
p2 = urlParams.get("p2");
p3 = urlParams.get("p3");
p4 = urlParams.get("p4");
p5 = urlParams.get("p5");
p6 = urlParams.get("p6");
fbPid = getFbPid();
fbClickId = urlParams.get("fbclid");
apkUrl = "https://apps.apple.com/vn/app/antecard-streakkings/id6739727002?l=vi";
var userAgent = navigator.userAgent || navigator.vendor || window.opera;
if (/iPad|iPhone|iPod/.test(userAgent) && !window.MSStream) {
apkUrl = "https://apps.apple.com/vn/app/antecard-streakkings/id6739727002?l=vi";
}
url = buildURL(p0, p1, p2, p3, p4, p5, p6, apkUrl, fbClickId, fbPid);
// add links
window.addEventListener("DOMContentLoaded", function () {
if (url) {
var elements = document.querySelectorAll(".AdjustTracker");
for (var i = 0; i < elements.length; i++) {
elements[i].setAttribute("href", url);
}
} else {
var elements = document.querySelectorAll(".AdjustTracker");
for (var i = 0; i < elements.length; i++) {
elements[i].setAttribute("href", apkUrl);
}
}
});
</script>
<script>
var _hmt = _hmt || [];
(function () {
var hm = document.createElement("script");
hm.src = "https://hm.baidu.com/hm.js?847727ea81c2cabfa0f565b1fdb610a6";
var s = document.getElementsByTagName("script")[0];
s.parentNode.insertBefore(hm, s);
})();
</script>
</head>
<body onload="chackAgent()">
<div class="frame">
<div class="div">
<div class="overlap-group">
<a target="_blank" rel="noopener noreferrer" onclick="fbq('track', 'click_download_button');"
class="AdjustTracker"><img class="PH-2" src="img/VND88-01.png" /></a>
<a target="_blank" rel="noopener noreferrer" class="download-btn AdjustTracker"
onclick="fbq('track', 'click_download_button');">
Open service 13.32.99.121:443 · vivavota.com
2025-12-22 04:20
HTTP/1.1 400 Bad Request Server: CloudFront Date: Mon, 22 Dec 2025 04:20:45 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: uTw1IRMC0cJ-koyeMyFfH8OQva4aVKtQgnPAYNIsRzyvlTE5B0Ly_g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: uTw1IRMC0cJ-koyeMyFfH8OQva4aVKtQgnPAYNIsRzyvlTE5B0Ly_g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · vivavota.com
2025-12-22 04:20
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:20:45 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: SDeJV1nZ19-ABpmqJbe4o3326_COQSOh6z_v1tTs29i3gkGc9Xhhow== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: SDeJV1nZ19-ABpmqJbe4o3326_COQSOh6z_v1tTs29i3gkGc9Xhhow== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · d2qfwh8ptwnkms.amplifyapp.com
2025-12-22 04:19
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:19:20 GMT X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TOGfa6vJIUeRaNdmvth8LcRNKD24X_rcbjMakgXHNel3xs7qu1nMMw==
Open service 13.32.99.121:80 · d2qfwh8ptwnkms.amplifyapp.com
2025-12-22 04:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:19:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2qfwh8ptwnkms.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HEePnaFu1ckDr12fOZDe7JnB9j3OAQ6k6ty-QZR_Znhl-SRNv3Kp-w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · assets.magicline.com
2025-12-22 03:25
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:25:33 GMT Content-Type: text/xml Content-Length: 146 Connection: close X-Cache: Error from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: H7Jo75WCjwoMvweGwxHhYkTQnTtNNjSHA9DUQfBZ8PSWGlsqR6znZw== <?xml version="1.0" encoding="UTF-8"?><Error><Code>MissingKey</Code><Message>Missing Key-Pair-Id query parameter or cookie value</Message></Error>
Open service 13.32.99.121:80 · assets.magicline.com
2025-12-22 03:25
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:25:33 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: I9096BkwwHUMrLGyK5UYnTQN6elHnL4wp3P6uqPXGtrJBR3M3fAZyA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: I9096BkwwHUMrLGyK5UYnTQN6elHnL4wp3P6uqPXGtrJBR3M3fAZyA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · cdn-bangladesh.com
2025-12-21 21:59
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 21:59:03 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: kTXspBM-w1MHzwK6PPM7oBYaNbm-DBYY7_k5KGiFJkWxLat2LMXQzQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kTXspBM-w1MHzwK6PPM7oBYaNbm-DBYY7_k5KGiFJkWxLat2LMXQzQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · cdn-bangladesh.com
2025-12-21 21:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 21:59:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cdn-bangladesh.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: N-eXMIvi4tCT00Rmotj-KwkW-FJHd1qfY-NaSVVnTdf2KvIz_TDNyg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · lincoln-tickets.com
2025-12-21 15:12
HTTP/1.1 404 Not Found Server: CloudFront Date: Sun, 21 Dec 2025 15:12:14 GMT Content-Length: 195 Connection: close Content-Type: text/html X-Cache: Error from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vBoDncFomUT2gPpX1tDtnlbpMHLmXethDYZK1CFYdEbDNvIR0NBgew== Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> </body></html>
Open service 13.32.99.121:80 · lincoln-tickets.com
2025-12-21 15:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 15:12:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lincoln-tickets.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: gkiLoF-p4iTuUpSyV-cU4U3YuhBwCz5t4xKnLa_PFaSX8hqkEhi83Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:80 · 6h-wz.com
2025-12-21 08:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 08:11:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://6h-wz.com/ X-Cache: Redirect from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: i6RDeXErPaEQfcrZG8RZ4ZlqpdmDt4uQP4OHqx0knqpZgo-eD-8cKA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · 6h-wz.com
2025-12-21 08:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 25059
Connection: close
Server: nginx
Date: Sun, 21 Dec 2025 08:11:36 GMT
Last-Modified: Sat, 07 Dec 2024 06:34:50 GMT
Accept-Ranges: bytes
ETag: "6753ec8a-61e3"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: kIIo3QcfvBp5KqznBPlWNxluzh24GsG4Zidz7BIdGO7fPLyWtpdYZg==
Page title: lhw我们要友善、平等、诚信、法治、爱国、富强、敬业、文明、善良、光明、勇敢、积极、快乐、笑容、希望、幸福、成功、激励、奋斗、宽容、友爱
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>lhw我们要友善、平等、诚信、法治、爱国、富强、敬业、文明、善良、光明、勇敢、积极、快乐、笑容、希望、幸福、成功、激励、奋斗、宽容、友爱</title>
<style>
* {
margin: 0;
padding: 0;
}
body {
font-family: 'Arial', sans-serif;
margin: 0;
padding: 0;
/*display: flex;*/
/*justify-content: center;*/
/*align-items: center;*/
/*height: 100vh;*/
background: #f5f5f5;
/* Example background color, replace with actual color */
}
li,
ol,
ul {
margin: 0;
padding: 0;
list-style: none;
}
.button-container {
text-align: center;
}
.main-button {
background-color: #4CAF50;
/* Example button color, replace with actual color */
border: none;
color: white;
padding: 15px 32px;
min-width: 200px;
text-align: center;
text-decoration: none;
display: inline-block;
font-size: 16px;
margin: 4px 2px;
cursor: pointer;
border-radius: 4px;
}
.main-button:hover {
background-color: red;
}
.description {
margin-top: 20px;
color: #757575;
/* Example text color, replace with actual color */
font-size: 14px;
}
p {
font-size: 22px;
font-weight: bold;
color: green;
}
.related-links {
width: 100%;
/* height: 100px; */
background: #e7e7e7;
border-top: 5px solid #b20000;
}
.link-area {
width: 100%;
margin: 0 auto;
padding: 25px 0;
}
.link-title {
height: 50px;
overflow: hidden;
}
.links {
width: 100%;
margin: 0 auto;
background: #f3f3f3;
}
.link-title h5 {
display: block;
float: left;
width: 120px;
font-size: 20px;
line-height: 50px;
text-align: center;
}
.link-title ul {
width: 100%;
}
.link-title ul li {
float: left;
box-sizing: border-box;
width: 24%;
height: 32px;
margin-top: 10px;
margin-left: 20px;
background: #fff;
border: 1px solid #dedede;
line-height: 32px;
text-align: center;
}
.link-title ul li:hover,
.link-title ul li.on {
height: 42px;
background: #f3f3f3;
border-bottom: none;
color: #d71619;
font-weight: bold;
}
.clearfix::after {
content: ".";
display: block;
height: 0;
clear: both;
visibility: hidden;
}
.link-pal ul {
padding: 20px 0;
}
.link-pal ul li {
float: left;
width: 20%;
/* height: 36px; */
font-size: 14px;
line-height: 36px;
text-align: center;
}
.link-pal ul li a,
.link-pal ul li a:link,
.link-pal ul li a:visited {
color: #666;
}
.footer-min .copyright p {
margin-top: 5px;
color: #888;
font-size: 12px !important;
font-size: 1.2rem;
}
.footer-min .app {
color: #999;
font-size: 16px;
font-size: 1.4rem;
}
.footer-min .app a {
color: #555;
Open service 13.32.99.121:443 · buytheway-btw.com
2025-12-21 06:42
HTTP/1.1 200 OK Server: CloudFront Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 06:42:04 GMT Cache-Control: max-age=3, must-revalidate X-Cache: Hit from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 7ov0RnBkx7dcTeYHsoLaQQTFyJd3XN8ffsXbowldkpPocQRD3jUEtA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: geolocation=* Vary: Origin
Open service 13.32.99.121:443 · service-booking.use1.hqo-development.com
2025-12-21 04:56
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1078 Connection: close Date: Thu, 18 Dec 2025 19:06:25 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "7046443b92436791c7f550dcf9c34895" Last-Modified: Wed, 17 Dec 2025 11:44:43 GMT X-Cache: Hit from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TLtCE7VyCHef7sDRyjStoy3IvToIHEuTluygT--lf9hrorL1Sx-75Q== Age: 208201 Page title: Service Booking <!doctype html><html lang="en"><head><meta charset="utf-8"/><script src="https://core.spreedly.com/iframe/iframe-v1.min.js"></script><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"><link href="https://fonts.googleapis.com/css2?family=Roboto+Condensed&display=swap" rel="stylesheet"><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,200,300,400,500,600,700,800,900" rel="stylesheet"/><title>Service Booking</title><script defer="defer" src="/static/js/main.7e2d9d45.js"></script><link href="/static/css/main.592bf75c.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="modal-root"></div></body></html>
Open service 13.32.99.121:443 · slotsgoldengoddess.vip
2025-12-21 03:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 03:39:55 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: kn0miQsOVei_bPrwV17eKum70T4lQfD8mU7nB4W4bCbPR1vo_RtILA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kn0miQsOVei_bPrwV17eKum70T4lQfD8mU7nB4W4bCbPR1vo_RtILA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · slotsgoldengoddess.vip
2025-12-21 03:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 03:39:55 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: kd6rY4L8sUieHlm7AbA2l2hjbG2gNpFktBd0D55vi-XyBEZllVtvJw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kd6rY4L8sUieHlm7AbA2l2hjbG2gNpFktBd0D55vi-XyBEZllVtvJw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · mightykongbr.vip
2025-12-20 22:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19438
Connection: close
Server: nginx
Date: Sat, 20 Dec 2025 22:39:25 GMT
Last-Modified: Thu, 20 Nov 2025 13:23:18 GMT
Accept-Ranges: bytes
ETag: "691f1646-4bee"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE
Access-Control-Allow-Headers: Content-Type, Authorization,userId
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: GflNR7BI-6F4lXVy74sZBOEWtpIiYyk-z6b8ErXREwmCdDzD7dTWDA==
Page title: Mighty Kong - Bônus de R$1000
<html lang="pt-BR" data-critters-container><head><meta charset="UTF-8"><meta http-equiv="Cache-Control" content="max-age=0"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><script async>(function initRedirect() {
const pathSegments = window.location.pathname.split('/').filter(Boolean);
let channel = 'ch_h5brmk007'; // 默认值
if (window.location.origin.includes('localhost')) {
channel = 'ch_h5brmain';
}
// 优先从URL路径中提取渠道信息
if (pathSegments.length > 0 && /^ch_h5br/i.test(pathSegments[0])) {
channel = pathSegments[0].toLocaleLowerCase();
return; // 已有渠道信息则停止执行
}
// 没有渠道信息时,从localstorage中获取
const storedSource = window.localStorage.getItem('br_web_apkch') || '';
if (storedSource) {
channel = storedSource.toLocaleLowerCase();
}
// 没有渠道信息时才处理JWT
const urlParams = new URLSearchParams(window.location.search);
const jwt = urlParams.get('jwt') || document.cookie.replace(/(?:(?:^|.*;\s*)jwt\s*=\s*([^;]*).*$)|^.*$/, '$1');
if (jwt) {
try {
const data = JSON.parse(atob(jwt));
channel = data.channel?.toLocaleLowerCase() || channel;
} catch (e) {
console.error('JWT parse error:', e);
}
}
// 生成标准化URL
const newUrl = `${window.location.origin}/${channel}/000000/game${window.location.search}`;
history.replaceState({}, '', newUrl);
return;
})();
function applyTheme(theme = {}) {
// 设置body html的背景色
const root = document.documentElement;
root.style.setProperty('--thirdColor', theme.thirdColor);
root.style.setProperty('--fourthColor', theme.fourthColor);
// 应用主题变量
root.style.setProperty('--primaryColor', theme.primaryColor);
root.style.setProperty('--secondaryColor', theme.secondaryColor);
root.style.setProperty('--backgroundColor', theme.backgroundColor);
root.style.setProperty('--buttonColor', theme.buttonColor);
root.style.setProperty('--textColor', theme.textColor);
root.style.setProperty('--textGrayColor', theme.textGrayColor);
root.style.setProperty('--mainBgColor', theme.mainBgColor);
root.style.setProperty('--darkColor', theme.darkColor);
root.style.setProperty('--darkColor1', theme.darkColor1);
root.style.setProperty('--darkColor2', theme.darkColor2);
root.style.setProperty('--darkColor3', theme.darkColor3);
root.style.setProperty('--warningColor', theme.warningColor);
root.style.setProperty('--warningButtonColor', theme.warningButtonColor);
root.style.setProperty('--disabledButtonColor', theme.disabledButtonColor);
root.style.setProperty('--errorButtonColor', theme.errorButtonColor);
root.style.setProperty('--activityBgColor', theme.activityBgColor);
}
// 工具函数
function getCookie(name) {
const value = `; ${document.cookie}`;
const parts = value.split(`; ${name}=`);
if (parts.length === 2) return parts.pop().split(';').shift();
return '';
}
function setCookie(name, value, domain = location.hostname, days = 365) {
const date = new Date();
date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);
document.cookie = `${name}=${value};domain=${domain};path=/;expires=${date.toUTCString()}`;
}
// JWT 处理函数
async function handleJwt() {
/* 非apk包或ipa包,需要判断链接是否有jwt参数 */
/** 解码jwt参数, 加解密的算法是对json进行base64编码
* localStorage:
* 1、pushudatadict: {"userid":50000475,"channel":"H5BR_001","fingerprint":"17c429ae09b0d556ef64c8bf9e15e395","machineserial":"17c429ae09b0d556ef64c8bf9e15e395",
Open service 13.32.99.121:443 · nomy-web-west.saasure.net
2025-12-20 18:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12171
Connection: close
Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 18:13:41 GMT
Cache-Control: max-age=60
ETag: "bd88b26e2dff3691f957d1b8a223c18c"
X-Cache: Hit from cloudfront
Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: ZKcCKTrUhdtHkr0WmQP8FZxWQn9iq3m-KWty2Eur6BTa-05bf8UjzA==
Page title: Nomy Web Interface
<!doctype html>
<html>
<head>
<script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
<script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
<script type='text/javascript' src='js/jquery.cookie.js'></script>
<script type='text/javascript' src='js/jsoneditor-min.js'></script>
<script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
<script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
<script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
<script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
<link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
<link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
<script type='text/javascript' src='js/nomy.js'></script>
<link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
<link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
<style type="text/css">
.form-group .form-group {
margin-bottom: 0 !important;
}
.form-group .form-group + .form-group {
margin-top: 15px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10 {
margin-bottom: 5px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
margin-bottom: 0;
}
</style>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<title>Nomy Web Interface</title>
</head>
<body>
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#">Nomy</a>
</div>
<div class="collapse navbar-collapse" id="navbar">
<ul class="nav navbar-nav">
<li><a href="#" id="search-nav">Search</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
<li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
<ul class="dropdown-menu" id="new-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
<ul class="dropdown-menu" id="length-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
<ul class="dropdown-menu" id="consistency-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
<ul class="dropdown-menu" id="safety-nav">
</ul>
</li>
<li class="dropdown">
Open service 13.32.99.121:80 · wz-6h.com
2025-12-20 17:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 17:15:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wz-6h.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: xhiZMwb7VVpjc0HRon9H84_Rw0JS8itLrlnyYb53sP7TlP1Ls5mtAg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · wz-6h.com
2025-12-20 17:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 25059
Connection: close
Server: nginx
Date: Sat, 20 Dec 2025 17:15:48 GMT
Last-Modified: Sat, 07 Dec 2024 06:34:50 GMT
Accept-Ranges: bytes
ETag: "6753ec8a-61e3"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: lAvAnkGrk53IetZLhF8BLQr_bRs3fGfdbzmTqMQfEaNofaIzIU8N-Q==
Page title: lhw我们要友善、平等、诚信、法治、爱国、富强、敬业、文明、善良、光明、勇敢、积极、快乐、笑容、希望、幸福、成功、激励、奋斗、宽容、友爱
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>lhw我们要友善、平等、诚信、法治、爱国、富强、敬业、文明、善良、光明、勇敢、积极、快乐、笑容、希望、幸福、成功、激励、奋斗、宽容、友爱</title>
<style>
* {
margin: 0;
padding: 0;
}
body {
font-family: 'Arial', sans-serif;
margin: 0;
padding: 0;
/*display: flex;*/
/*justify-content: center;*/
/*align-items: center;*/
/*height: 100vh;*/
background: #f5f5f5;
/* Example background color, replace with actual color */
}
li,
ol,
ul {
margin: 0;
padding: 0;
list-style: none;
}
.button-container {
text-align: center;
}
.main-button {
background-color: #4CAF50;
/* Example button color, replace with actual color */
border: none;
color: white;
padding: 15px 32px;
min-width: 200px;
text-align: center;
text-decoration: none;
display: inline-block;
font-size: 16px;
margin: 4px 2px;
cursor: pointer;
border-radius: 4px;
}
.main-button:hover {
background-color: red;
}
.description {
margin-top: 20px;
color: #757575;
/* Example text color, replace with actual color */
font-size: 14px;
}
p {
font-size: 22px;
font-weight: bold;
color: green;
}
.related-links {
width: 100%;
/* height: 100px; */
background: #e7e7e7;
border-top: 5px solid #b20000;
}
.link-area {
width: 100%;
margin: 0 auto;
padding: 25px 0;
}
.link-title {
height: 50px;
overflow: hidden;
}
.links {
width: 100%;
margin: 0 auto;
background: #f3f3f3;
}
.link-title h5 {
display: block;
float: left;
width: 120px;
font-size: 20px;
line-height: 50px;
text-align: center;
}
.link-title ul {
width: 100%;
}
.link-title ul li {
float: left;
box-sizing: border-box;
width: 24%;
height: 32px;
margin-top: 10px;
margin-left: 20px;
background: #fff;
border: 1px solid #dedede;
line-height: 32px;
text-align: center;
}
.link-title ul li:hover,
.link-title ul li.on {
height: 42px;
background: #f3f3f3;
border-bottom: none;
color: #d71619;
font-weight: bold;
}
.clearfix::after {
content: ".";
display: block;
height: 0;
clear: both;
visibility: hidden;
}
.link-pal ul {
padding: 20px 0;
}
.link-pal ul li {
float: left;
width: 20%;
/* height: 36px; */
font-size: 14px;
line-height: 36px;
text-align: center;
}
.link-pal ul li a,
.link-pal ul li a:link,
.link-pal ul li a:visited {
color: #666;
}
.footer-min .copyright p {
margin-top: 5px;
color: #888;
font-size: 12px !important;
font-size: 1.2rem;
}
.footer-min .app {
color: #999;
font-size: 16px;
font-size: 1.4rem;
}
.footer-min .app a {
color: #555;
Open service 13.32.99.121:443 · 6h-tz.com
2025-12-20 13:18
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 5258 Connection: close Server: nginx Date: Sat, 20 Dec 2025 13:17:59 GMT Last-Modified: Tue, 14 Nov 2023 12:31:49 GMT Accept-Ranges: bytes ETag: "655368b5-148a" Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: eWleMUKBdiHfAvtpBChtpAII2R61vmItOwUVqltEOY-PP5o-ngFLlA== Age: 1 Page title: 点-击-继-续-访-问 <!doctype html> <html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>点-击-继-续-访-问</title> </head> <body> <div class="btnbox"> <a href="javascript:btnboxx();"> <img src="data:image/png;base64,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
Open service 13.32.99.121:80 · 6h-tz.com
2025-12-20 13:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 13:17:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://6h-tz.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 5yyySXcDt3Dejq2jgBlj4X0unOfKhgGXLx9LpeZIG4bSvr84JYqObg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · 6h-www.com
2025-12-20 13:05
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 5258 Connection: close Server: nginx Date: Sat, 20 Dec 2025 13:05:00 GMT Last-Modified: Tue, 14 Nov 2023 12:31:49 GMT Accept-Ranges: bytes ETag: "655368b5-148a" Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: IgolLSKpT6_2qqzMYzD88H2Lr5QDOQ7TjSMbX-uFvdn3Gpe4UoS05g== Age: 1 Page title: 点-击-继-续-访-问 <!doctype html> <html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>点-击-继-续-访-问</title> </head> <body> <div class="btnbox"> <a href="javascript:btnboxx();"> <img src="data:image/png;base64,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
Open service 13.32.99.121:80 · 6h-www.com
2025-12-20 13:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 13:05:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://6h-www.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: lXecOoO6tAFlpJ1TM2b_L6G0A3BQUzffs5JHz21OOEjRkS-fk70iyA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · nakamurake-site.com
2025-12-20 11:07
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx/1.25.2 Date: Sat, 20 Dec 2025 11:07:05 GMT Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000 X-Powered-By: PHP/8.0.30 Link: <https://nakamurake-site.com/wp-json/>; rel="https://api.w.org/" X-Cache: Miss from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kZFHk2ku6oZpwWlkMJ0U7DzOjU_S1QUltdXxrmJITrafmK5pepDhEg==
Open service 13.32.99.121:80 · 53.prod.pumpkinvrar.com
2025-12-20 11:01
HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 1269
Connection: close
Date: Sat, 20 Dec 2025 11:01:09 GMT
Last-Modified: Fri, 21 Mar 2025 17:30:03 GMT
ETag: "cc39747927a49ec17d0073206832c080"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: ndUfc-b9yhmfp7DY7dfJuwUXDuhMHbrRYHxT4vfnvbDa2wGAxUQNmg==
[
{
"id": 1,
"name": "US",
"version": "1.038",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 2,
"name": "local",
"version": "1.039",
"ip": "192.168.88.219",
"staging": "",
"status": true,
"remark": "Server maintenance from 08:30 to 09:00 (UTC). \nPlease update to V.01.019 after maintenance."
},
{
"id": 19,
"name": "US",
"version": "1.037",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 21,
"name": "US",
"version": "1.034",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 22,
"name": "US",
"version": "1.036",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 87,
"name": "Local",
"version": "1.969",
"ip": "192.168.88.216",
"staging": "",
"status": true,
"remark": ""
},
{
"id": 88,
"name": "Local",
"version": "1.036",
"ip": "192.168.88.68",
"staging": "",
"status": true,
"remark": ""
}
]
Open service 13.32.99.121:443 · mia.co
2025-12-20 10:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1778377
Connection: close
Date: Sat, 20 Dec 2025 10:37:06 GMT
Cache-Control: public, max-age=0, must-revalidate
Last-Modified: Thu, 24 Apr 2025 18:53:32 GMT
Etag: "0399c413f41ddad7b8bf90280a7bc24d"
Server: AmazonS3
Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
X-Frame-Options: DENY
X-Cache: Miss from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: XBQI3jcv1qwOrCXAidWwoC8aLFBqYzfSWYFPapPnvVr1Lp6EDUNahQ==
<!DOCTYPE html><html lang="FR"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.84cdcbc758175f9c8ca5.css" id="gatsby-global-css">.inline-gatsby-image-wrapper,.inline-gatsby-image-wrapper span{display:inline-block}.popup-livres-blancs-wrapper{background-color:#fff6e9;border:1px solid #fff6e9;border-radius:8px}.livres-blancs-container{background-color:#fff6e9;display:flex;justify-content:center}.livres-blancs-container .livres-blancs{margin-bottom:56px;display:flex;flex-direction:column;justify-content:center;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-title{margin:50px 18px 30px;text-align:center}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-title{margin:24px 18px 32px}}.livres-blancs-container .livres-blancs .livres-blancs-div{display:flex;flex-direction:row;justify-content:center;align-items:center;margin-top:40px;max-width:750px}@media (max-width:992px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:650px}}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:470px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div{flex-direction:column;margin:0 50px 50px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{max-width:205px;max-height:290px;width:auto;height:auto;margin-right:50px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:16px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{display:flex;flex-direction:column}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{width:254px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{font-size:.9rem;font-weight:600}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{font-size:.7rem;font-weight:500}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.8rem}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.7rem;margin:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{border:none;color:#003060;background-color:#ffa67f;font-family:Poppins,sans-serif;font-weight:500;justify-content:center;align-items:center;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);font-size:.7rem;border-radius:4px;width:200px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{margin-top:10px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:hover{text-decoration:none!important;background-color:#ff976a;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:focus{text-decoration:none!important;background-color:#ffa67f;color:#003060;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);border:none;outline:none}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:active{text-decoration:none!important;background-color:#ff976a;color:#003060!important;border:none;outline:none;box-shadow:none!important}.livres-blancs-popup{background-color:#fff6e9;padding:5px 25px 35px 35px;-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}@media (max-width:576px){.livres-blancs-popup{paddi
Open service 13.32.99.121:443 · www.spoonableperks.com
2025-12-20 06:52
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3462
Connection: close
Date: Fri, 19 Dec 2025 07:58:14 GMT
Last-Modified: Thu, 24 Oct 2024 23:43:47 GMT
ETag: "9021f5a27ef079cfab4a4a27f963c6f0"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: hByiZ9OJovHyRgAwhwTbX-FkQd97tB45WLZ6tZkfWAgzNZgLvhNpIA==
Age: 82471
Page title: Spoonable Rewards
<!doctype html><html lang="en"><head><script type="text/javascript" src="https://cdn.cookielaw.org/consent/1d7cf61c-92c1-4420-8024-d975481c81a8/OtAutoBlock.js"></script><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="1d7cf61c-92c1-4420-8024-d975481c81a8"></script><script type="text/javascript">function OptanonWrapper(){}</script><meta charset="utf-8"/><link rel="icon" href="https://storage.googleapis.com/inm-rc-brandsite-media-staging/images/favicon-32x32.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta property="og:title" content="Spoonable Rewards"/><meta property="og:url" content="https://spoonableperks.com/"/><meta property="og:image" content="null"/><meta name="description" property="og:description" content="Spoonable Rewards"/><meta name="theme-color" content="null"/><meta name="facebook-domain-verification" content="uacbmacipnv6thyrknyxnvqfx3q3b7"/><meta name="keywords" content="null"/><meta http-equiv="cache-control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="pragma" content="no-cache"/><meta http-equiv="expires" content="0"/><meta name="theme-color" content="#000000"/><meta name="description" content="Savings"/><link rel="apple-touch-icon" href=""/><link href="//maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css" rel="stylesheet"/><link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"/><title>Spoonable Rewards</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-VT8M5S5MNE"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-VT8M5S5MNE",{version:"",brandsite_name:"Spoonable Rewards - Summer 2024",site_client:"GMI",site_DPN_issuer:"null",page_client:"GMI",page_DPN_issuer:"null"})</script><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","315601268811616"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=315601268811616&ev=PageView&noscript=1"/></noscript><script defer="defer" src="/static/js/main.121ed3b1.js"></script><link href="/static/css/main.3207ae7d.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN" crossorigin="anonymous"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39j7fakFPskvXusvfa0b4Q" crossorigin="anonymous"></script><script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js" integrity="sha384-JZR6Spejh4U02d8jOt6vLEHfe/JQGiRRSQQxSfFWpi1MquVdAyjUar5+76PVCmYl" crossorigin="anonymous"></script></body></html>
Open service 13.32.99.121:443 · opsconsole.beckysun.people.aws.dev
2025-12-20 06:05
HTTP/1.1 400 Bad Request Server: CloudFront Date: Sat, 20 Dec 2025 06:05:12 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: SuThO89H2Luq6J6JVq726gqFWdPKC-kUShcNHT-TuClCByzh3v4GUw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: SuThO89H2Luq6J6JVq726gqFWdPKC-kUShcNHT-TuClCByzh3v4GUw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:80 · slotsgoldengoddess.vip
2025-12-20 04:36
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 04:36:11 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: nb8WJaZrLOVsEwPPVOE4_f0c8XzdV7F_QlDCnF0k4HesAfrdEQ928A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: nb8WJaZrLOVsEwPPVOE4_f0c8XzdV7F_QlDCnF0k4HesAfrdEQ928A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.121:443 · www.solpacks.io
2025-12-19 15:47
HTTP/1.1 401 Unauthorized Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 15:47:05 GMT WWW-Authenticate: Basic realm="Login" X-Cache: Error from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: q31JpU1zbUIiGPV5SKi31bNi7lVWyw--tCg25V2XWyX0DETsN9LgMA==
Open service 13.32.99.121:80 · www.solpacks.io
2025-12-19 15:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:47:03 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.solpacks.io/ X-Cache: Redirect from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: KBna7Uw1kycYbJGweZENEmHhgfZj0Zrq4IPklDuVuXC5FEtcYV2UVg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · nbkcapitalsmartwealth.com
2025-12-19 13:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Content-Length: 0 Connection: close Date: Thu, 18 Dec 2025 23:32:41 GMT Location: https://nbk.com/kuwait/investments/ X-Cache: Hit from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: U43ACLcxVzFMx8hjBEfDum771jypmfM7bZOTTgw8QNGu3x06GL7z5Q== Age: 51625 X-XSS-Protection: 1 X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: default-src 'self' https://www.amcharts.com https://translate.google.com https://region1.google-analytics.com https://translate.googleapis.com https://uploads.intercomcdn.com https://s3.eu-central-1.amazonaws.com https://analytics.google.com https://connect.facebook.net wss://nexus-websocket-a.intercom.io https://api-iam.intercom.io https://api.mapbox.com https://events.mapbox.com https://stats.g.doubleclick.net https://www.facebook.com https://www.google-analytics.com https://api.nbkcapitalsmartwealth.com; script-src 'report-sample' 'self' https://www.googleadservices.com https://cdnjs.cloudflare.com/ajax/libs/axios/1.2.2/axios.js https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.29.4/moment.min.js https://api.mapbox.com https://cdnjs.cloudflare.com https://connect.facebook.net https://js.intercomcdn.com https://widget.intercom.io https://www.amcharts.com https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/js; style-src 'report-sample' 'self' https://www.gstatic.com https://api.mapbox.com https://api.tiles.mapbox.com; object-src 'none'; base-uri 'self'; font-src 'self' data: https://fonts.intercomcdn.com; frame-src 'self' https://intercom-sheets.com; img-src 'self' https://fonts.gstatic.com https://www.googletagmanager.com https://www.google-analytics.com https://static.intercomassets.com https://js.intercomcdn.com https://downloads.intercomcdn.com data: https://www.facebook.com https://www.google.com https://www.google.com.lb https://www.google.com.kw; manifest-src 'self'; media-src 'self'; report-uri https://o116128.ingest.sentry.io/api/255603/security/?sentry_key=d324d0d2535d402fab1c40a6c97352da; worker-src 'none' blob:; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Cross-Origin-Opener-Policy: same-origin-allow-popups
Open service 13.32.99.121:80 · nbkcapitalsmartwealth.com
2025-12-19 13:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 13:53:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://nbkcapitalsmartwealth.com/ X-Cache: Redirect from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4SG8LCp8hJCxWs4Ws5yphKfF0QYJD8Ycy-oqLgG3WBVOB6KgAOb6jg== X-XSS-Protection: 1 X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: default-src 'self' https://www.amcharts.com https://translate.google.com https://region1.google-analytics.com https://translate.googleapis.com https://uploads.intercomcdn.com https://s3.eu-central-1.amazonaws.com https://analytics.google.com https://connect.facebook.net wss://nexus-websocket-a.intercom.io https://api-iam.intercom.io https://api.mapbox.com https://events.mapbox.com https://stats.g.doubleclick.net https://www.facebook.com https://www.google-analytics.com https://api.nbkcapitalsmartwealth.com; script-src 'report-sample' 'self' https://www.googleadservices.com https://cdnjs.cloudflare.com/ajax/libs/axios/1.2.2/axios.js https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.29.4/moment.min.js https://api.mapbox.com https://cdnjs.cloudflare.com https://connect.facebook.net https://js.intercomcdn.com https://widget.intercom.io https://www.amcharts.com https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/js; style-src 'report-sample' 'self' https://www.gstatic.com https://api.mapbox.com https://api.tiles.mapbox.com; object-src 'none'; base-uri 'self'; font-src 'self' data: https://fonts.intercomcdn.com; frame-src 'self' https://intercom-sheets.com; img-src 'self' https://fonts.gstatic.com https://www.googletagmanager.com https://www.google-analytics.com https://static.intercomassets.com https://js.intercomcdn.com https://downloads.intercomcdn.com data: https://www.facebook.com https://www.google.com https://www.google.com.lb https://www.google.com.kw; manifest-src 'self'; media-src 'self'; report-uri https://o116128.ingest.sentry.io/api/255603/security/?sentry_key=d324d0d2535d402fab1c40a6c97352da; worker-src 'none' blob:; X-Content-Type-Options: nosniff Cross-Origin-Opener-Policy: same-origin-allow-popups Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · tingsene.se
2025-12-19 13:19
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=iso-8859-1 Content-Length: 199 Connection: close Date: Fri, 19 Dec 2025 13:19:27 GMT Server: Apache/2 X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HsJNkwZRgqLr-jlOADpsJjHpnCCiOfehY_4eJ_hDamROcDplkqq6TA== Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 13.32.99.121:80 · www.tingsene.se
2025-12-19 13:19
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=iso-8859-1 Content-Length: 199 Connection: close Date: Fri, 19 Dec 2025 13:19:27 GMT Server: Apache/2 X-Cache: Error from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 24O8EXjacAo1P5ChxlAJj0ET6t9ot0nsSchYsINGzA56Up8GTo8R2A== Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 13.32.99.121:443 · www.tingsene.se
2025-12-19 13:19
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 13:19:28 GMT Server: Apache/2 Link: <https://www.tingsene.se/wp-json/>; rel="https://api.w.org/" Vary: Accept-Encoding,User-Agent X-Cache: Miss from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TBF3qh9K8ygqikuohrXHXCY7S9PoldQRMI6JHfObqXtNoQ-R26YkXg==
Open service 13.32.99.121:443 · mia.co
2025-12-19 10:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1778377
Connection: close
Last-Modified: Thu, 24 Apr 2025 18:53:32 GMT
Server: AmazonS3
Date: Fri, 19 Dec 2025 10:43:17 GMT
Cache-Control: public, max-age=0, must-revalidate
Etag: "0399c413f41ddad7b8bf90280a7bc24d"
Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront)
X-Frame-Options: DENY
X-Cache: RefreshHit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: JEaliYmZ2roMOQ5u67hTIcnMqonVeL8QRKvSgyLHzOaB8-CsBzyMXQ==
<!DOCTYPE html><html lang="FR"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.84cdcbc758175f9c8ca5.css" id="gatsby-global-css">.inline-gatsby-image-wrapper,.inline-gatsby-image-wrapper span{display:inline-block}.popup-livres-blancs-wrapper{background-color:#fff6e9;border:1px solid #fff6e9;border-radius:8px}.livres-blancs-container{background-color:#fff6e9;display:flex;justify-content:center}.livres-blancs-container .livres-blancs{margin-bottom:56px;display:flex;flex-direction:column;justify-content:center;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-title{margin:50px 18px 30px;text-align:center}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-title{margin:24px 18px 32px}}.livres-blancs-container .livres-blancs .livres-blancs-div{display:flex;flex-direction:row;justify-content:center;align-items:center;margin-top:40px;max-width:750px}@media (max-width:992px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:650px}}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div{max-width:470px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div{flex-direction:column;margin:0 50px 50px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{max-width:205px;max-height:290px;width:auto;height:auto;margin-right:50px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:16px}}@media (max-width:576px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-image{margin-right:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{display:flex;flex-direction:column}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos{width:254px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{font-size:.9rem;font-weight:600}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-title{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{font-size:.7rem;font-weight:500}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .ebook-subtitle{margin:16px 0 8px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.8rem}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos p{font-size:.7rem;margin:0}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{border:none;color:#003060;background-color:#ffa67f;font-family:Poppins,sans-serif;font-weight:500;justify-content:center;align-items:center;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);font-size:.7rem;border-radius:4px;width:200px}@media (max-width:768px){.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs{margin-top:10px}}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:hover{text-decoration:none!important;background-color:#ff976a;color:#003060}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:focus{text-decoration:none!important;background-color:#ffa67f;color:#003060;box-shadow:0 3px 6px rgba(0,0,0,.14901960784313725);border:none;outline:none}.livres-blancs-container .livres-blancs .livres-blancs-div .livres-blancs-infos .cta-livres-blancs:active{text-decoration:none!important;background-color:#ff976a;color:#003060!important;border:none;outline:none;box-shadow:none!important}.livres-blancs-popup{background-color:#fff6e9;padding:5px 25px 35px 35px;-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}@media (max-width:576px){.livres-blancs-popup{paddi
Open service 13.32.99.121:80 · 53.prod.pumpkinvrar.com
2025-12-19 10:33
HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 1269
Connection: close
Last-Modified: Fri, 21 Mar 2025 17:30:03 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 10:33:59 GMT
ETag: "cc39747927a49ec17d0073206832c080"
X-Cache: Hit from cloudfront
Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: EO_BHJZphSr1cb7D1XbGzBuc9boRSCA6toLXSaEzaUfQTJlXMknHIQ==
Age: 1
[
{
"id": 1,
"name": "US",
"version": "1.038",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 2,
"name": "local",
"version": "1.039",
"ip": "192.168.88.219",
"staging": "",
"status": true,
"remark": "Server maintenance from 08:30 to 09:00 (UTC). \nPlease update to V.01.019 after maintenance."
},
{
"id": 19,
"name": "US",
"version": "1.037",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 21,
"name": "US",
"version": "1.034",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 22,
"name": "US",
"version": "1.036",
"ip": "meta.prod.pumpkinvrar.com",
"staging": "PROD",
"status": true,
"remark": ""
},
{
"id": 87,
"name": "Local",
"version": "1.969",
"ip": "192.168.88.216",
"staging": "",
"status": true,
"remark": ""
},
{
"id": 88,
"name": "Local",
"version": "1.036",
"ip": "192.168.88.68",
"staging": "",
"status": true,
"remark": ""
}
]
Open service 13.32.99.121:443 · nakamurake-site.com
2025-12-19 10:31
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx/1.25.2 Date: Fri, 19 Dec 2025 10:31:57 GMT Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000 X-Powered-By: PHP/8.0.30 Link: <https://nakamurake-site.com/wp-json/>; rel="https://api.w.org/" X-Cache: Miss from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: s9VCH7SuZO6Egu3eqnrsnRT-TbOy9S0ziLIQY0TD_nT6iXclKJqypA==
Open service 13.32.99.121:443 · buytheway-btw.com
2025-12-19 08:17
HTTP/1.1 200 OK Server: CloudFront Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 08:17:32 GMT Cache-Control: max-age=3, must-revalidate X-Cache: Hit from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2TzxiAHfv8Giw7VbjqlY-CC5UQfVMA7l8C2TaClzfm-gGbypObGPBg== Age: 1 X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: geolocation=* Vary: Origin
Open service 13.32.99.121:80 · d2xqjkqfesvo5q.amplifyapp.com
2025-12-19 02:58
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:58:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2xqjkqfesvo5q.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jlpaFS2WZiw6vc-uoJxLT1hbibOsPiGgK91RFWjxLnijmsmo67qd2g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · d2xqjkqfesvo5q.amplifyapp.com
2025-12-19 02:58
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:58:35 GMT X-Cache: Error from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: CVuvRxm-YFJRP_kLllVuNRLAqqQMeTmWQrxnMxVjgEfqSvJ8KqhtqA==
Open service 13.32.99.121:443 · nomy-web-west.saasure.net
2025-12-19 02:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12171
Connection: close
Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 02:46:47 GMT
Cache-Control: max-age=60
ETag: "bd88b26e2dff3691f957d1b8a223c18c"
X-Cache: Hit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: zn4ZDRra-zHLhoN4ceBqe2Q5w23zyXib8hnbsMQbJ8JbEzBUwogCqA==
Page title: Nomy Web Interface
<!doctype html>
<html>
<head>
<script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
<script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
<script type='text/javascript' src='js/jquery.cookie.js'></script>
<script type='text/javascript' src='js/jsoneditor-min.js'></script>
<script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
<script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
<script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
<script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
<script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
<link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
<link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
<script type='text/javascript' src='js/nomy.js'></script>
<link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
<link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
<style type="text/css">
.form-group .form-group {
margin-bottom: 0 !important;
}
.form-group .form-group + .form-group {
margin-top: 15px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10 {
margin-bottom: 5px;
}
.form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
margin-bottom: 0;
}
</style>
<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
<link rel="icon" href="/favicon.ico" type="image/x-icon">
<title>Nomy Web Interface</title>
</head>
<body>
<nav class="navbar navbar-default" role="navigation">
<div class="container-fluid">
<div class="navbar-header">
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="#">Nomy</a>
</div>
<div class="collapse navbar-collapse" id="navbar">
<ul class="nav navbar-nav">
<li><a href="#" id="search-nav">Search</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
<ul class="dropdown-menu">
<li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
<li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
<ul class="dropdown-menu" id="new-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
<ul class="dropdown-menu" id="length-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
<ul class="dropdown-menu" id="consistency-nav">
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
<ul class="dropdown-menu" id="safety-nav">
</ul>
</li>
<li class="dropdown">
Open service 13.32.99.121:80 · d34b71efvpqemj.amplifyapp.com
2025-12-19 02:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:41:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d34b71efvpqemj.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fy3WibKi4XR-yb4xh2faDyKR3vgksQicKHV7g5zkW7xH_xUgE52YIQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · d34b71efvpqemj.amplifyapp.com
2025-12-19 02:41
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:41:37 GMT X-Cache: Error from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -P8EOf9yK29Xovh2g36vU-ipgA2mfJJkZhpUQYjx7uT-nhqpDBS9Nw==
Open service 13.32.99.121:443 · d1wpl54qks3cu5.amplifyapp.com
2025-12-19 02:33
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:33:34 GMT X-Cache: Error from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OFcZVFJsPgJLwiC_yu7cDeOEDVUZwO9Tj0XolBIlAp2I3dFU5XJjfg==
Open service 13.32.99.121:80 · d1wpl54qks3cu5.amplifyapp.com
2025-12-19 02:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:33:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1wpl54qks3cu5.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BdjAlKeNAtk5nnnxhbUqDVUYE-IwmOUa0Rev7DY4uuL7qWp7xEJvmQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:80 · baruminc.com
2025-12-19 02:33
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:33:24 GMT Pragma: no-cache Location: http://www.baruminc.com/ Server: nginx P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=qb13j3t0vs8mbnvlbliin7cjpvfb790hu99pr8stkolbgh3483o3pl5sfa7bs8jqui3rn5bn4lmdfmhmmi69r0215lsk3vverna8gp1; path=/; domain=baruminc.com; HttpOnly Set-Cookie: al=KR; expires=Thu, 15-Oct-2026 02:33:24 GMT; Max-Age=25920000; path=/; domain=baruminc.com; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2V5diegyBaOvU5uLMlOvWBxYzN_sj9JF9lkQPO8tZoouVq3pRpGQfg==
Open service 13.32.99.121:443 · baruminc.com
2025-12-19 02:33
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:33:24 GMT Pragma: no-cache Location: http://www.baruminc.com/ Server: nginx P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=a37lvi6nftluqi3nu485lrlup6qmhn8imfdpulblr8blofnktqjskaq8h5okv4uo9f3d619d23157guvch082ubsj8nuqr684mjfbk0; path=/; SameSite=None; Secure=true; domain=baruminc.com; HttpOnly Set-Cookie: al=KR; expires=Thu, 15-Oct-2026 02:33:23 GMT; Max-Age=25920000; path=/; domain=baruminc.com; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: hqFxVtPMjwSx-JUhVZOEgTln6QKcY1_qBPZPgmz2URuTU6AsJ3ATkA==
Open service 13.32.99.121:80 · d2hj9mjzves6v1.amplifyapp.com
2025-12-19 02:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:15:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2hj9mjzves6v1.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fapNNrmtEdTvdseuOz_68DeXXHt19cRzIa2rTktkNnEAYjMS0QmtoA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · d2hj9mjzves6v1.amplifyapp.com
2025-12-19 02:15
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:15:33 GMT X-Cache: Error from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fBGHnL-i-vCjPm5GZEZ7XfDBLygonovDcLrg2HJn5Gx68xgyZTE3cg==
Open service 13.32.99.121:443 · d2dp26j4n8r88u.amplifyapp.com
2025-12-19 02:12
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:12:33 GMT X-Cache: Error from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dlbRmyCEtKgpdj5HwG5-LitEUcgIWIwD6etiMyIIicxAjrJI2k9LwQ==
Open service 13.32.99.121:80 · d2dp26j4n8r88u.amplifyapp.com
2025-12-19 02:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:12:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2dp26j4n8r88u.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: qy9rDwnle2zaEQU4yCIpYgS8HRdmvpruE6tbWmIhFGsvJpxFr6MPyA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:80 · d30c9n02p98qoi.amplifyapp.com
2025-12-19 02:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:06:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d30c9n02p98qoi.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jeiezJxxrnpa3dPYFsfymFFyl9P-tG_gVX3m1Xzw5-PH9J2ZhJOe_g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · d30c9n02p98qoi.amplifyapp.com
2025-12-19 02:06
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:06:53 GMT X-Cache: Error from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: igqh2T5-WH_v2Rk8sPg1XULj2fZ71V3kxu3tPRWena-rSauP0aBdUw==
Open service 13.32.99.121:80 · d1vr0zxdr659oo.amplifyapp.com
2025-12-19 01:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:59:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1vr0zxdr659oo.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Tyf4kkbZNqptVU-3WcBvBRDQHOL6OPCY0jd0ciEUynqlUzNK4CzMfQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.121:443 · d1vr0zxdr659oo.amplifyapp.com
2025-12-19 01:59
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:59:37 GMT X-Cache: Error from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: boQeAgzTsxJ_Ndqi05ppZB8XxyU6DQGR4h5hfm3_8lEjck2PRtGXNw==
sbc-login.cloudworkengine.net 50 www.brandondamue.com 8 brandondamue.com 8 iac1cumidl.xyz 3 staging-edence.greenbark.dev 3 mirai10.tokyo 3 al25af2rrd.xyz 3 zmw79stx19.xyz 3 d.dy3iz.com 2 d.dy5dq.com 2 lsfdkg6.com 2 chemistryx10.com 2 loisda.com 2 d.dy73f.com 2 lu6mvs.com 2 lss4bfs.com 2 www.chemistryx10.com 2 hgfyfzfo7k.xyz 1 i7milst3d2.xyz 1 slotsgoldengoddess.vip 7 0aa1hmtwcn.xyz 1 nomy-web-west.saasure.net 6 h0h2g2r7l.xyz 1 1zpi1c3cm.xyz 1 gwu3offlm.xyz 1 mightykongbr.vip 7 www.spoonableperks.com 5 www.charmneasy.com.hk 1 magicnft.xyz 1 sortb.in 1 coreograph.xyz 1 mia.co 5 ohid-stg.ohio.gov 1 www.theempoweredstyle.com 1 achievixai.com 1 pillhub.ai 1 wz-6h.com 1 6h-tz.com 1 6h-www.com 1 www.solpacks.io 1 nbkcapitalsmartwealth.com 1 tingsene.se 0 www.tingsene.se 1 d2xqjkqfesvo5q.amplifyapp.com 1 d34b71efvpqemj.amplifyapp.com 1 d1wpl54qks3cu5.amplifyapp.com 1 baruminc.com 1 d2hj9mjzves6v1.amplifyapp.com 1 d2dp26j4n8r88u.amplifyapp.com 1 d30c9n02p98qoi.amplifyapp.com 1 d1vr0zxdr659oo.amplifyapp.com 1 cdn-bangladesh.com 1 assets.magicline.com 1 d2qfwh8ptwnkms.amplifyapp.com 1 vivavota.com 1 gb7.link 0 girls-last-tour.com 1 lincoln-tickets.com 1 status.bigtincan.co.uk 1 status.bigtincan.com.au 1 status.bigtincan.com 1 6h-dh.com 1 dev.riseart.com 1 www.dev.riseart.com 1 umeshnaik.com 0 jnjwithme.pl 1 villageofstcharles.com 1 6h-wz.com 3 leqasforsalesre.org 1 steelytoe.com 3 opsconsole.beckysun.people.aws.dev 4 baduki.org 1 buytheway-btw.com 4 53.prod.pumpkinvrar.com 5 nakamurake-site.com 4 service-booking.use1.hqo-development.com 3 tastykitchengardenaca.com 1 www.minlia.com.cn 0 mta-sts.halpernadvisory.com 0 primatitle.com 1