AmazonS3
tcp/443 tcp/80
Apache 2.4.54
tcp/443
CloudFront
tcp/443 tcp/80
nginx
tcp/443 tcp/80
openresty 1.17.8.2
tcp/443 tcp/80
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f920e17b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0I1TUpzSVQxVUVyR0c5WUtPdnkzaHBNWTJzVUFzYzJ2UlJQTw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652246634d5f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3RLMXZLUzFvOEUxUnBzNjd6VHFCUk0wYUFkd2pMUDJuY29Beg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e7e78128
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3FvZFFYbnI4VHBHTzVTZW1reFp6ZlBBTzFjcWNiZTNXdVdwUw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227266ff15
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ZIWHpuRWpja0Z0TEtnUkM5cTRWQWpnbEk2WmF3SjBhZGlYYQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65223b580c75
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3B3azM5TGVHSmRDZ0x0SzE3bnA2Z3ZpZGNhdWt4ZTRRUHZPVg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222319db8c
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX25qYlZBb25lbTVjenNVbjdOTGd1VlBKTEo4QmhzSTAzWmp3cw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522aef6bf9d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzI5MjkwMmd0dHlZdmdycGNxS3YyRE11YU1DVHdNbTFkUTU2Ng== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522fce60418
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0xZVWRWSHB2RkI3NHQzZEl5OWtuUFBzR3BIWjMxVjNBM2RQRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522be0007b6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2Q5Rnd0M21XbXhsZHpxaFlKUGppcnhBTUpHRkE0cjBldk5oRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227ead005e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3I4V1FRNXZqcXdGT3BoN0k3OThIR1BBWDVHenNPejBlbjZvaw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220f5de02d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX284aGp2aUhpMHFQNkZRUnY0Z2dNNjJsTzRHSzdVdzNwT3pNMQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235957e25
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX050YTFKWjNEZGdhRjhxa1hBZTlSNFM1dkF5eERJVDJWNHNaSA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f62fd1e3
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3dBOG01ejJxVjE1RGxBeEFsTmtrMmZLRWtMWk5aWDBzMU9kaQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299c01bf2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX05jeDJoU01odVpPQm5PVUtjcnBGdzJNRUsyQWh5OTJwRFgzbg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225979ef10
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX090MmtvM0pPVlYwQ1paZ3dSVFFnSEVqRHJDd2NCdTB5VDQ5aw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522146331bf
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1RmZ2FTcnlRU1JITTM1UkZ4bkJoV3FFSFlWUVpJcTM3VTc5Yw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ca822a5d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzBzbjZjbTF2N2RMclVTRDUzUUxnSGJEbU5SeFhqbzJXWkU5Ug== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bd8937e2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzZTRDY1RVZWc3lFazhpWFhWNm16blVVSWRxdjE4ODJaZnBhNA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235bbbb4a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0pQcGJVb0lDRVVubFVkOTNHcXc4VHhaZlVKdzRWTzBzVUw4Rw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522841c004b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2E4VnJBTWRqZko4N3NZc002NXBxRklwZlduclNkdzBLMHZJag== [branch "main"] remote = origin merge = refs/heads/main
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652246634d5f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3RLMXZLUzFvOEUxUnBzNjd6VHFCUk0wYUFkd2pMUDJuY29Beg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e7e78128
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3FvZFFYbnI4VHBHTzVTZW1reFp6ZlBBTzFjcWNiZTNXdVdwUw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227266ff15
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ZIWHpuRWpja0Z0TEtnUkM5cTRWQWpnbEk2WmF3SjBhZGlYYQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65223b580c75
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3B3azM5TGVHSmRDZ0x0SzE3bnA2Z3ZpZGNhdWt4ZTRRUHZPVg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222319db8c
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX25qYlZBb25lbTVjenNVbjdOTGd1VlBKTEo4QmhzSTAzWmp3cw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522aef6bf9d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzI5MjkwMmd0dHlZdmdycGNxS3YyRE11YU1DVHdNbTFkUTU2Ng== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522fce60418
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0xZVWRWSHB2RkI3NHQzZEl5OWtuUFBzR3BIWjMxVjNBM2RQRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522be0007b6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2Q5Rnd0M21XbXhsZHpxaFlKUGppcnhBTUpHRkE0cjBldk5oRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227ead005e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3I4V1FRNXZqcXdGT3BoN0k3OThIR1BBWDVHenNPejBlbjZvaw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220f5de02d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX284aGp2aUhpMHFQNkZRUnY0Z2dNNjJsTzRHSzdVdzNwT3pNMQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235957e25
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX050YTFKWjNEZGdhRjhxa1hBZTlSNFM1dkF5eERJVDJWNHNaSA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299c01bf2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX05jeDJoU01odVpPQm5PVUtjcnBGdzJNRUsyQWh5OTJwRFgzbg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225979ef10
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX090MmtvM0pPVlYwQ1paZ3dSVFFnSEVqRHJDd2NCdTB5VDQ5aw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522146331bf
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1RmZ2FTcnlRU1JITTM1UkZ4bkJoV3FFSFlWUVpJcTM3VTc5Yw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ca822a5d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzBzbjZjbTF2N2RMclVTRDUzUUxnSGJEbU5SeFhqbzJXWkU5Ug== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bd8937e2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzZTRDY1RVZWc3lFazhpWFhWNm16blVVSWRxdjE4ODJaZnBhNA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235bbbb4a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0pQcGJVb0lDRVVubFVkOTNHcXc4VHhaZlVKdzRWTzBzVUw4Rw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522841c004b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2E4VnJBTWRqZko4N3NZc002NXBxRklwZlduclNkdzBLMHZJag== [branch "main"] remote = origin merge = refs/heads/main
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe4495c0a47
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Mar-2025 22:07:44 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 157 days 20 hours 54 minutes 19 seconds Server load: 1.46 1.51 1.50 Total accesses: 122191328 - Total Traffic: 9428.3 GB - Total Duration: 66117970839 CPU Usage: u234.82 s1224.45 cu10836900 cs1645170 - 91.5% CPU load 8.96 requests/sec - 0.7 MB/second - 80.9 kB/request - 541.102 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _W_______W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51208300/268/10989572_ 29.5002859368000580.018.65875029.75 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-51115630/39/10921097W 2.591058937505900.02.21869907.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 2-51247640/219/10809955_ 27.070275758378172560.012.10863019.06 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 3-51223230/239/10709757_ 23.380657884944910.014.74853681.44 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-51107640/50/10558318_ 4.02027857086487890.05.38842648.69 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/orange-es/commit/202503162207426f3 5-51286130/187/10391467_ 19.50019656124427110.013.23827418.63 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250316220743PT43367d73d9f0971e HTTP/1.1 6-5143810/104/10180295_ 10.21119955017436670.05.82811883.88 10.0.1.216http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 7-51130280/18/9907643_ 2.7115053516572840.01.33789896.88 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250316220739ES60167d73d9b 8-51197170/251/9511685_ 34.220319751344087980.018.38757039.88 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 9-51290690/181/8903770W 22.150048133354770.015.51705160.50 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-5184300/75/7685947_ 7.00025341463501080.06.77595573.25 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503162207420cba5ccb 11-51-0/0/5759173. 0.00319730942171360.00.00431152.59 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-51-0/0/3399129. 0.001789018440432940.00.00251268.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-51-0/0/1406361. 0.00767807738678990.00.00102099.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-51-0/0/466658. 0.0076326922690317360.00.0034295.01 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 15-51-0/0/216566. 0.002535881274860080.00.0015746.72 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 16-51-0/0/125303. 0.00256460783139630.00.009206.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/62822. 0.002234230415353840.00.004567.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/30232. 0.002234290246800830.00.002395.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/18461. 0.0040323714146103110.00.001400.04 10.0.0.65http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350027361779741018233_17417560261 20-51-0/0/13241. 0.004033970109475130.00.001015.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/11122. 0.004032262393205660.00.00885.51 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 22-51-0/0/8526. 0.00403586070351360.00.00657.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/9947. 0.00403775082057950.00.00807.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/7143. 0.00403780059216930.00.00604.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/6150. 0.00435070052087050.00.00471.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.001631662038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.001631733032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.001631703039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.001631727040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.001631748029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.001631711022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.001631686026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.001631661026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.001631669025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.001631685024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.001631721027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.001631691015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.001631735020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.001631683020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.001631709013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.001631734014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.001631700014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.001631719016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.001631744019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.001631680016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.001631720013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.001631692012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.00163114922117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.001631663019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.001631715015103530.00.00116.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/591. 0.00163172907315920.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe41768aecf
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Mar-2025 23:52:29 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 155 days 22 hours 39 minutes 4 seconds Server load: 1.04 0.93 0.93 Total accesses: 120834815 - Total Traffic: 9318.6 GB - Total Duration: 65378236061 CPU Usage: u246.14 s1211.85 cu10707200 cs1626330 - 91.5% CPU load 8.97 requests/sec - 0.7 MB/second - 80.9 kB/request - 541.055 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _____W_W_.C..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51210620/78/10864980_ 12.99098658690765980.012.35864741.13 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/202503142352262 1-51183690/115/10797430_ 15.990058260631980.013.72859689.75 10.0.0.231http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-51185890/124/10687422_ 8.940057714050780.06.25852780.81 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-51163940/132/10589071_ 15.56111757226451580.014.44843628.81 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314235222ES17967d4b326a3 4-5133610/249/10438663_ 41.66137756436339630.028.77832583.06 10.0.1.216http/1.1secure-landings.api.cloudioo.nePOST /check-msisdn?cfg_sessionid=20250314235210ES67767d4b31a29d 5-51106770/190/10273452W 23.410055482268390.017.69817548.00 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-51171440/135/10063907_ 14.16112954382788110.07.52802193.56 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=f1a91411-0126-11f0-a704-6 7-51172420/129/9795611W 20.560052900428370.013.04780576.63 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250314235225PT21267d4b32901070&e 8-5152320/238/9403538_ 33.55050350751481140.023.83747923.50 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=676130088206&p 9-51-0/0/8803107. 0.00142047581714750.00.00696842.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-51226741/83/7604965C 6.96080841025232731749.68.08588988.94 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /stars/jennifer-aniston-sest-tenue-a-lecart-lors-des-funera 11-51-0/0/5696968. 0.00336030606986910.00.00426277.44 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 12-51-0/0/3366986. 0.002896018264628230.00.00248732.50 10.0.0.170http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-51-0/0/1396527. 0.00665707683896580.00.00101337.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-51-0/0/464249. 0.00736902675614670.00.0034061.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-51-0/0/214795. 0.0070461721265008820.00.0015611.98 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /funzzora-117/index.html?click_id=4d336ef9-0116-11f0-826f-9 16-51-0/0/124512. 0.00284660778456250.00.009146.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/62822. 0.00569080415353840.00.004567.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/30232. 0.00569140246800830.00.002395.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/18461. 0.0023672214146103110.00.001400.04 10.0.0.65http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350027361779741018233_17417560261 20-51-0/0/13241. 0.002368810109475130.00.001015.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/11122. 0.002367112393205660.00.00885.51 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 22-51-0/0/8526. 0.00237070070351360.00.00657.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/9947. 0.00237260082057950.00.00807.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/7143. 0.00237265059216930.00.00604.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/6150. 0.00268554052087050.00.00471.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.001465147038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.001465218032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.001465188039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.001465212040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.001465233029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.001465196022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.001465171026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.001465146026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.001465154025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.001465170024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.001465206027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.001465176015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.001465220020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.001465168020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.001465194013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.001465219014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.001465185014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.001465204016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.001465229019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.001465165016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.001465205013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.001465177012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.00146463422117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.001465148019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.001465200015103530.00.00116.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316ff502f76ff502f7570de407
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 13-Mar-2025 01:26:24 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 154 days 12 minutes 40 seconds Server load: 0.65 0.74 0.72 Total accesses: 119535079 - Total Traffic: 9213.0 GB - Total Duration: 63267412436 CPU Usage: u260.29 s1197.28 cu10525700 cs1612060 - 91.2% CPU load 8.98 requests/sec - 0.7 MB/second - 80.8 kB/request - 529.279 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _WW__W_.___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51216840/188/10827738_ 39.44057357157459340.045.90860357.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=40fffb59-ffa1-11ef-93d9-c 1-51264750/164/10739190W 20.720056779297820.026.28853828.38 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-51279540/133/10642156W 13.422056190923460.019.01848455.19 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /res/20250310_52500_15397/dev-tr-gameland-tr-v4/pango-playg 3-515200/64/10521201_ 15.34051355623785520.013.33838443.25 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /cctiktok/index.html?w_id=21857492596&p=www.abola.pt&a_id=7 4-515410/67/10393206_ 12.380107854945667470.017.74827463.00 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 5-51136210/278/10218332W 37.961053973086080.033.23811972.00 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /res/20250310_52500_16995/winsports-espesv4/futbol/europa-l 6-51136620/283/10020778_ 38.1309753016925640.044.24798347.63 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250313012052PL62367d224e 7-51-0/0/9747270. 0.001051527880890.00.00776172.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-51136670/296/9345253_ 28.140049355526920.030.67741686.81 10.0.0.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-5127650/56/8711312_ 8.53029146073663540.07.58688281.88 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031301262345c82b20 10-5184350/2/7476458_ 0.000039443905330.00.00578764.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-51-0/0/5514525. 0.001283028984179490.00.00413355.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-51-0/0/3163978. 0.0064337916716749630.00.00233773.84 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /kiddies-minecraft-3/index.html?w_id=22106740773&a_id=72873 13-51-0/0/1257296. 0.0013786796777537750.00.0091974.07 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250312213629RO13167d1f04d3e 14-51-0/0/423380. 0.001392902360286810.00.0030532.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-51-0/0/191623. 0.002688501125416720.00.0014171.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-51-0/0/114842. 0.00268230703348550.00.008564.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/46960. 0.00267400339749930.00.003522.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/21312. 0.00951380178953350.00.001609.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/16741. 0.00951460134300300.00.001294.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-51-0/0/12161. 0.00950150106897240.00.001027.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/9449. 0.0095143084923870.00.00782.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/9630. 0.0095150083436340.00.00859.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/8021. 0.0095141068597720.00.00728.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/5772. 0.0095137054536740.00.00497.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/5025. 0.00117911041236340.00.00398.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4524. 0.001298069040531930.00.00326.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3120. 0.001297981032402150.00.00233.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2575. 0.001297987027943040.00.00213.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2102. 0.001298042027476760.00.00165.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/3228. 0.001297472032658700.00.00285.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 31-46-0/0/2578. 0.001298016026493210.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3436. 0.001298006032072570.00.00304.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1195. 0.001298032019126720.00.00109.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1900. 0.001298043018847280.00.00177.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3796. 0.001297476528632340.00.00293.44 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1 36-46-0/0/2172. 0.001298001020412810.00.00149.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1465. 0.001298068014846200.00.00163.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1499. 0.001298007019226020.00.00130.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2841. 0.001297997022274140.00.00226.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1724. 0.001298055013173280.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1466. 0.001298041018266740.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1165. 0.001298051013940960.00.0081.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1047. 0.001298011014413700.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/2235. 0.001297473016629720.00.00154.07 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1 45-46-0/0/987. 0.001298035012712620.00.0071.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/974. 0.001298049010794230.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2287. 0.001297985019540460.00.00204.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/790. 0.001298024011280950.00.0075.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1310. 0.001298063012486870.00.0093.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1329. 0.001298038013105960.00.00122.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/2071. 0.0012980470
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312aab58192aab5819f12dcb8a
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 11-Mar-2025 01:39:24 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 152 days 25 minutes 39 seconds Server load: 0.67 0.65 0.66 Total accesses: 118141194 - Total Traffic: 9099.5 GB - Total Duration: 61938323562 CPU Usage: u169.77 s1147.33 cu10343400 cs1568060 - 90.7% CPU load 8.99 requests/sec - 0.7 MB/second - 80.8 kB/request - 524.274 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W______.W.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4986270/213/10723659W 17.890056113773850.015.64852410.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-49187230/105/10637547_ 10.851055611783270.08.91847855.19 10.0.45.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-49190080/96/10538378_ 10.540055128432670.05.79839638.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-49196780/88/10430032_ 7.4612054545950700.06.55830462.75 10.0.1.216http/1.1dob.api.cloudioo.net:80POST /bouyguesadvance-fr/notification HTTP/1.1 4-49199830/80/10283499_ 10.5003153818435860.08.70815545.19 10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-49201340/82/10128058_ 5.841853041789280.06.83804643.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 6-49258750/3/9918244_ 0.06023851986290040.00.00789219.88 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=26310627-f2c9-11ef-9882 7-49-0/0/9640930. 0.00150050512710290.00.00767389.31 10.0.45.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-4972260/236/9262388W 21.872048526132360.017.45736127.00 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 9-49-0/0/8620529. 0.0015221245106686430.00.00679184.75 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=b162845d-fe10-11ef-85a8-c 10-4912590/298/7350333W 30.880038329476400.022.43567026.19 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-49-0/0/5437438. 0.00318436728429787830.00.00408138.22 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_d9eaf2c2-fe09-11ef- 12-49-0/0/3058308. 0.009282016000045560.00.00225383.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-49-0/0/1192018. 0.0089141136356726580.00.0086001.13 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=72794221-fdfc-11ef-a6cd-b 14-49-0/0/402429. 0.001361302223781400.00.0029419.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-49-0/0/202424. 0.001360601153254680.00.0015132.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-49-0/0/106197. 0.00237350647218570.00.007816.79 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 17-49-0/0/42798. 0.0023735268302294520.00.003256.31 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20917256824&a_id=690463524685 18-47-0/0/22845. 0.00127851148190586370.00.001797.51 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u 19-46-0/0/15209. 0.0011260140127563840.00.001067.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12221. 0.0011259830103654150.00.001000.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9965. 0.001126031084475840.00.00803.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9394. 0.001125996074475980.00.00752.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6892. 0.001126000058740260.00.00507.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/8148. 0.001125987063999280.00.00681.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4127. 0.001125457039682980.00.00295.74 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1 26-46-0/0/3309. 0.001126003033247080.00.00276.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3014. 0.001126048034824360.00.00271.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3497. 0.001126015034150980.00.00303.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3131. 0.001125974028043120.00.00249.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2614. 0.001125968028089340.00.00259.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3185. 0.001126049029185760.00.00260.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2890. 0.001125978029389830.00.00270.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1766. 0.001126012019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1433. 0.001126051014613540.00.0081.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2011. 0.001125994023435300.00.00235.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2054. 0.001126011023126150.00.00171.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1756. 0.001126018020326930.00.00137.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1458. 0.001125965018477060.00.00118.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2347. 0.00112546174721079470.00.00213.61 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1 40-46-0/0/1300. 0.001126021015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.001126030015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.001126017020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.00112545218613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.001126008010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.00112599509696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.001125986017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.001125985014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.001125976016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.001126009013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.001126045012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/938. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4c82aab118
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 09-Mar-2025 09:00:53 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 150 days 7 hours 44 minutes 8 seconds Server load: 1.09 1.05 1.06 Total accesses: 116684162 - Total Traffic: 8993.6 GB - Total Duration: 61020426271 CPU Usage: u180.74 s1104.57 cu10073300 cs1525500 - 89.3% CPU load 8.98 requests/sec - 0.7 MB/second - 80.8 kB/request - 522.954 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers .__._____WW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-48-0/0/10594540. 0.007055312570050.00.00842344.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-48213860/218/10512918_ 23.4603654874297500.024.69835736.31 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250309090042RO22367cd4aaa 2-48247410/183/10430597_ 17.6301654351004600.017.30828840.00 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=59770ca3-fcbc-11ef-b059- 3-48-0/0/10304757. 0.0016053924198310.00.00821232.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-4861670/68/10183014_ 7.240853225835160.03.42811453.38 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 5-48282650/161/10018077_ 13.45021352354186660.014.31797926.81 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250309090049ES90767cd4ab12c 6-4878730/50/9803542_ 5.050551162600810.06.52781176.50 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 7-4890810/51/9534282_ 3.46124149903748040.01.73758465.06 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /gamesrovr-117/index.html?click_id=a3df1f67-fcba-11ef-88b6- 8-48123270/25/9168285_ 1.590047812343600.04.15727439.69 10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-48133150/274/8518735W 29.750044536885410.021.95672908.75 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 10-48158360/255/7272972W 26.950037893370060.022.59561928.88 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-4898040/46/5328333_ 4.810027670629390.03.06400262.78 10.0.1.39http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-48-0/0/2980582. 0.0030807015537484870.00.00220197.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-48-0/0/1148561. 0.003078906113629120.00.0083397.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-48-0/0/379075. 0.005150602103780770.00.0027637.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-48-0/0/192074. 0.0067728321086995680.00.0014209.45 10.0.1.230http/1.1eu-ce5625.gways.org:80GET /whadirect-fr/notification?externalId=20250308141203d504919 16-48-0/0/104085. 0.00697120636248860.00.007619.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-48-0/0/49410. 0.00699380338447860.00.003695.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-48-0/0/19424. 0.001632270159979750.00.001494.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/15667. 0.006024690124960220.00.001240.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/15667. 0.00602198411120779690.00.001265.93 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNqqxtqA64sDFTFVpAQd6gk1 21-47-0/0/10036. 0.00602298083138060.00.00732.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/9042. 0.0060218423872135240.00.00778.15 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CM3F1-CA64sDFYQC-wMd 23-47-0/0/7263. 0.00979655059212040.00.00652.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-47-0/0/7081. 0.00979687059250730.00.00547.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/3797. 0.00979712038836320.00.00254.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4634. 0.00979161038610670.00.00382.89 10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1 27-47-0/0/3460. 0.00979715030707760.00.00276.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/2676. 0.00979125027475280.00.00220.28 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/2220. 0.00979686023697650.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/3145. 0.00979671031768460.00.00261.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2571. 0.00979739022635420.00.00271.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/2525. 0.00979722021141340.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2429. 0.00979678021476240.00.00201.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2551. 0.00979700024823150.00.00240.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1999. 0.00979704020770310.00.00160.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2968. 0.00979701024583970.00.00216.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2250. 0.00979677019802720.00.00202.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/1566. 0.0097914618516013710.00.00127.51 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 39-47-0/0/1323. 0.00979737012163720.00.00105.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2230. 0.0097915120918489510.00.00171.79 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173 41-47-0/0/1353. 0.00979674015231030.00.00100.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/1495. 0.00979690010562230.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/835. 0.00979723010414110.00.0074.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1062. 0.0097969707828790.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/402. 0.0097972008510980.00.0023.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/1753. 0.00979726016249670.00.00146.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1316. 0.00979733015322130.00.00130.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/816. 0.0097965808958430.00.0063.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1137. 0.00979134010439040.00.0094.40 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 50-47-0/0/1204. 0.00979689011185100.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-47-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4ce11aa4ac
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Mar-2025 22:32:58 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 147 days 21 hours 16 minutes 13 seconds Server load: 1.70 1.34 1.24 Total accesses: 114983287 - Total Traffic: 8855.7 GB - Total Duration: 60104340094 CPU Usage: u158.13 s1086.12 cu9923620 cs1502480 - 89.4% CPU load 9 requests/sec - 0.7 MB/second - 80.8 kB/request - 522.722 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __.W___WW.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-48129690/233/10437113_ 18.66023654463149860.018.10829304.94 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=6455fbf4-fad1-11ef-8c54 1-4861900/294/10358186_ 26.170054042464400.023.82822671.63 10.0.1.230http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-48-0/0/10276508. 0.009053514559290.00.00815783.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-48297880/63/10150752W 5.930053095112240.04.33808362.13 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-4832960/12/10031833_ 1.29039152409591580.00.47798768.56 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=16e88d69-fad2-11e 5-4820200/26/9869765_ 2.85016651555173800.00.43785440.81 10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-48283440/71/9656320_ 7.430050365282980.08.59768960.50 10.0.0.208http/1.1dummy.cloudioo.net:80GET /auth.json HTTP/1.1 7-48222320/124/9393007W 17.580049139840600.020.08746683.81 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 8-4820920/27/9033146W 2.470047089561920.03.33716372.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /demusica-2d/index.html?w_id=20706200329&a_id=688798490289& 9-48-0/0/8392681. 0.002954843852892030.00.00662363.00 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_prywatnosci HTTP/1.1 10-48123270/242/7169711_ 20.89038637339200150.016.53553497.50 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=3977e721-fad2-11e 11-4820980/24/5255956_ 4.41022727289483780.04.02394534.63 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503062232566544572f 12-48-0/0/2942250. 0.001941015336744290.00.00217276.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-48-0/0/1137518. 0.00677706053370930.00.0082564.34 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-48-0/0/375255. 0.00956902083761550.00.0027321.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-48-0/0/190444. 0.0093042681078091460.00.0014093.71 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=20975354108&a_id=689040510190&p 16-48-0/0/103329. 0.0095700631841310.00.007562.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-48-0/0/49387. 0.00213060338326960.00.003694.41 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 18-47-0/0/19227. 0.003919610158925600.00.001485.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/15667. 0.003919940124960220.00.001240.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/15667. 0.00391723411120779690.00.001265.93 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNqqxtqA64sDFTFVpAQd6gk1 21-47-0/0/10036. 0.00391823083138060.00.00732.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/9042. 0.0039170923872135240.00.00778.15 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CM3F1-CA64sDFYQC-wMd 23-47-0/0/7263. 0.00769180059212040.00.00652.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-47-0/0/7081. 0.00769212059250730.00.00547.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/3797. 0.00769237038836320.00.00254.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4634. 0.00768687038610670.00.00382.89 10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1 27-47-0/0/3460. 0.00769240030707760.00.00276.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/2676. 0.00768650027475280.00.00220.28 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/2220. 0.00769211023697650.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/3145. 0.00769196031768460.00.00261.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2571. 0.00769264022635420.00.00271.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/2525. 0.00769247021141340.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2429. 0.00769203021476240.00.00201.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2551. 0.00769225024823150.00.00240.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1999. 0.00769229020770310.00.00160.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2968. 0.00769226024583970.00.00216.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2250. 0.00769202019802720.00.00202.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/1566. 0.0076867118516013710.00.00127.51 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 39-47-0/0/1323. 0.00769262012163720.00.00105.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2230. 0.0076867620918489510.00.00171.79 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173 41-47-0/0/1353. 0.00769199015231030.00.00100.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/1495. 0.00769215010562230.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/835. 0.00769248010414110.00.0074.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1062. 0.0076922207828790.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/402. 0.0076924508510980.00.0023.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/1753. 0.00769251016249670.00.00146.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1316. 0.00769258015322130.00.00130.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/816. 0.0076918308958430.00.0063.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1137. 0.00768659010439040.00.0094.40 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 50-47-0/0/1204. 0.00769214011185100.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316af2bc416af2bc41cc68c0e9
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Mar-2025 17:44:47 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 145 days 16 hours 31 minutes 11 seconds Server load: 2.50 1.81 1.73 Total accesses: 113492858 - Total Traffic: 8720.5 GB - Total Duration: 63489447897 CPU Usage: u164.91 s1154.16 cu10069700 cs1530890 - 92.2% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 559.414 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W.CW_W__.W_.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46150130/271/10107716W 27.930056416441170.015.71802062.19 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304174444ES26767c72dfcd298a HTTP/1.1 1-46-0/0/10035236. 0.0015055988058400.00.00795235.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-46138181/30/9933163C 1.8504665553720803184.20.76788023.94 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=6b0ffdad-f5cf-11e 3-4648300/79/9826253W 11.100054854926300.07.36780484.38 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304174443TR28567c72dfbe0e6f HTTP/1.1 4-4657100/84/9707184_ 6.95019754219277950.01.96769068.75 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=hXcUoTPersHVFZ9jo_plus_r9PU3r 5-46278420/180/9561044W 15.580053344524600.09.52758312.31 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-46205180/223/9372889_ 21.29019652291418400.015.54744632.88 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304174445ES41067c72dfd3c7c6 HTTP/1.1 7-4682080/64/9111762_ 4.81024250874344530.03.96723164.06 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=834e85a1-f917-11ef-ad8f 8-46-0/0/8764054. 0.0011049041239830.00.00696309.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4692980/44/8205995W 4.283045857552450.02.96646893.50 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /?w_id=22038210426&a_id=726130919426&p=pojavlauncher.softon 10-46119330/43/7161864_ 2.880039960932320.03.21554130.75 10.0.1.39http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-46-0/0/5497694. 0.00111030548604040.00.00413657.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46324760/132/3461580W 11.600019343284420.07.83255361.06 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /res/20250227_52339_16856/womantodayesv4/thankyou/provider. 13-46-0/0/1575077. 0.006208902740310.00.00115146.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/535114. 0.0021012663092994330.00.0038950.12 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503041709440ba78d45 15-46-0/0/243121. 0.00661501464897330.00.0017990.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/134826. 0.0066700834642670.00.009885.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/71360. 0.00222140478706790.00.005259.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27934. 0.002018900227536730.00.002040.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16847. 0.002016340158117370.00.001298.93 10.0.1.244http/1.1dummy.cloudioo.net:80GET /config.php.old HTTP/1.1 20-46-0/0/13106. 0.005791400127713570.00.001038.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11170. 0.005785830109460430.00.00949.22 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1 22-46-0/0/9600. 0.00579139089644840.00.00776.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9080. 0.00579090079873150.00.00777.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6496. 0.00579166059280060.00.00507.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6221. 0.00579146056678440.00.00473.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4507. 0.00579100047670230.00.00432.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/4058. 0.00579173043758060.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3354. 0.00579085038056880.00.00262.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3569. 0.00578565536105630.00.00354.88 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1 30-46-0/0/2393. 0.00579127031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2382. 0.00579110029774730.00.00197.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1602. 0.00579135025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2200. 0.00579158027752710.00.00152.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2261. 0.00579171024175040.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00579125027329600.00.00174.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2338. 0.00579137028735280.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/2396. 0.00579150029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2412. 0.00579172027372610.00.00240.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1989. 0.00579161022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/2674. 0.00579097021284880.00.00224.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1478. 0.00579142019244610.00.00107.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/2131. 0.00579124017968270.00.00174.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1762. 0.00579141021214040.00.00149.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1836. 0.00579143023834000.00.00137.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/637. 0.00579108015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/667. 0.00579145014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1765. 0.00579109022624520.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1178. 0.00579144015721000.00.0090.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1077. 0.00579107012863990.00.00125.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1539. 0.00579092013083180.00.00125.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1878
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312aab58192aab5819b1a14df2
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Mar-2025 12:08:14 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 143 days 10 hours 54 minutes 29 seconds Server load: 1.43 1.49 1.48 Total accesses: 111845816 - Total Traffic: 8595.7 GB - Total Duration: 58566270429 CPU Usage: u170.87 s1088.67 cu9770840 cs1481340 - 90.8% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 523.634 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W_.C__..__.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46248500/57/10145713_ 3.87042653008014270.03.78804688.06 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20448788809&a_id=6865743 1-46255060/44/10063709W 4.610052536306860.03.18800619.94 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=c7QEKV6ZailXDl66pa796BOHuPG 2-46294930/299/9969164_ 32.97083552076602240.014.91792679.00 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250302120728TR74967c43bf064bc6 HTTP/1.1 3-46-0/0/9866695. 0.0069051530707080.00.00784240.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-46164581/129/9730022C 17.120408508595959077.26.60769956.31 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 5-46192460/103/9581680_ 12.770750112388260.04.57759330.63 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4669700/230/9385116_ 19.47024449116847120.014.23745455.63 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /rovr/index.html?w_id=21817197529&a_id=731780091351&p=www.v 7-46-0/0/9118121. 0.001714947711758660.00.00724397.31 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302120752ES45767c43c0831 8-46-0/0/8762819. 0.0021045844809910.00.00694834.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4687090/223/8155539_ 13.7704142613069540.09.83641263.75 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302120812ES41367c43c1c 10-46200880/90/6957432_ 12.19016036228324900.05.62535142.44 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250302120812ES59767c43c1c4cdb1?ttclid=E_ 11-46-0/0/5154155. 0.0042026923423130.00.00385612.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46202650/101/2917016W 9.410015258167740.04.30214590.69 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-46-0/0/1143308. 0.00255506100284900.00.0082271.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/389342. 0.00346102152084250.00.0028373.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/194586. 0.00345601111999680.00.0014518.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/103450. 0.0088780631709230.00.007606.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/42264. 0.0088990299375830.00.003216.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/22545. 0.0088820189155800.00.001778.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15209. 0.003861440127563840.00.001067.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12221. 0.003861130103654150.00.001000.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9965. 0.00386161084475840.00.00803.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9394. 0.00386126074475980.00.00752.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6892. 0.00386130058740260.00.00507.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/8148. 0.00386117063999280.00.00681.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4127. 0.00385586039682980.00.00295.74 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1 26-46-0/0/3309. 0.00386133033247080.00.00276.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3014. 0.00386178034824360.00.00271.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3497. 0.00386145034150980.00.00303.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3131. 0.00386104028043120.00.00249.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2614. 0.00386098028089340.00.00259.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3185. 0.00386179029185760.00.00260.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2890. 0.00386108029389830.00.00270.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1766. 0.00386142019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1433. 0.00386181014613540.00.0081.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2011. 0.00386124023435300.00.00235.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2054. 0.00386141023126150.00.00171.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1756. 0.00386148020326930.00.00137.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1458. 0.00386095018477060.00.00118.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2347. 0.0038559074721079470.00.00213.61 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1 40-46-0/0/1300. 0.00386151015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.00386160015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.00386147020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.0038558118613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.00386138010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.0038612509696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.00386116017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.00386115014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.00386106016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.00386139013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.00386175012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe44ac42210
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 28-Feb-2025 09:56:51 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 141 days 8 hours 43 minutes 26 seconds Server load: 2.02 1.75 1.65 Total accesses: 110067193 - Total Traffic: 8457.2 GB - Total Duration: 59591203206 CPU Usage: u225.69 s1104.74 cu9722180 cs1476710 - 91.7% CPU load 9.01 requests/sec - 0.7 MB/second - 80.6 kB/request - 541.408 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W_.WWW.W__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46172300/33/9881476_ 3.30027853398733090.01.91783976.00 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=943bad75-f5b1-11ef-a967-e 1-4698760/84/9821004_ 11.96049453020732210.09.74779192.38 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=57a82491-f5a9-11ef-8cea-1 2-46203230/281/9718900W 35.870052522075660.023.71773016.00 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250228095626PL59967c17a3a0a657 HTTP/1.1 3-463930/188/9629520_ 16.47018952043355120.013.66764508.31 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228095643FR51567c17a4b8f 4-46-0/0/9492073. 0.0044051336189140.00.00753890.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-46284110/196/9341557W 26.302050485513840.015.88740962.00 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /res/20250227_52339_16583/videos-cool-fr-v4/les-5-lieux-les 6-46120510/77/9153803W 3.650049492135770.01.75727056.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-4618510/160/8913838W 18.650048162656550.015.47708272.25 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=c3483375-f5b1-11ef-863f 8-46-0/0/8557868. 0.0023046193002450.00.00677695.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4622450/156/8005074W 20.641043292430140.010.31631474.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=CZJ7Mug_slash_YtBJCsEoi7NrVUBAd72wXFugu22ua 10-4637130/143/6915963_ 12.84021737336381430.08.81533559.81 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228095645PL33467c17a4da2 11-46214400/275/5213133_ 33.4904228055534170.022.01388644.97 10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250228095647ES38267c17a4 12-46-0/0/3111670. 0.00441016899075500.00.00228863.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1313317. 0.007862367234898400.00.0094886.02 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/masmovil-es/commit/202502280943438 14-46-0/0/442484. 0.005636102546378350.00.0032291.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/202125. 0.005924601190158140.00.0014642.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/116678. 0.005944838726345200.00.008541.12 10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250227172521ES77867c091f 17-46-0/0/59827. 0.00594640392968920.00.004344.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27758. 0.002048950226952770.00.002204.05 10.0.1.244http/1.1dummy.cloudioo.net:80GET /exchange/root.asp HTTP/1.1 19-46-0/0/16340. 0.002049110132032390.00.001249.99 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-46-0/0/12402. 0.002054870104746200.00.00959.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9736. 0.00205442086226660.00.00775.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8099. 0.0020489622567836030.00.00622.90 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=15397d18-f3d4-11ef-842e 23-46-0/0/9565. 0.00205424079996890.00.00780.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5893. 0.00205494052848350.00.00500.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6102. 0.00205449051864820.00.00469.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.00205409038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.00205480032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.00205450039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.00205474040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.00205495029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.00205458022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.00205433026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.00205408026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.00205416025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.00205432024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.00205468027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.00205438015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.00205482020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.00205430020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.00205456013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.00205481014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.00205447014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.00205466016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.00205491019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.00205427016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.00205467013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.00205439012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.0020489522117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.00205410019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.00205462015103530.00.00116.03 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4cc2d4419f
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 27-Feb-2025 05:21:15 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 140 days 4 hours 4 minutes 30 seconds Server load: 0.43 0.53 0.54 Total accesses: 109134621 - Total Traffic: 8386.5 GB - Total Duration: 57025580233 CPU Usage: u166.66 s1032.4 cu9411170 cs1424590 - 89.5% CPU load 9.01 requests/sec - 0.7 MB/second - 80.6 kB/request - 522.525 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W_WW___.W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47229580/261/9901491W 26.010051649640040.023.85784805.38 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250227052113FR17667bfe8394b 1-47231190/257/9827958_ 22.230051252340540.024.60778877.13 10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-47231920/256/9749519W 21.210050740549580.020.79772474.63 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /influencer-womantoday-onboarding-yoi/index.html?stop_redir 3-4750450/156/9628597W 10.763050339994760.011.04765314.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 4-47104170/97/9518253_ 7.00012849689021150.05.56756154.19 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-47147310/44/9364554_ 3.5704148885172580.06.11743440.56 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250227052113FR75167bfe839 6-47178990/11/9162255_ 1.960047770599810.02.39728734.69 10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-47-0/0/8911960. 0.0012057446594170130.00.00706811.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183771 8-47241640/252/8569124W 27.000044638475970.028.70678082.50 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-47-0/0/7959536. 0.00686233041569624270.00.00626550.56 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /rm-watch/el-santiago-bernabeu-del-siglo-xxi-el-impresionan 10-47-0/0/6799075. 0.00664435404074640.00.00523622.78 10.0.0.19http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250227044641ES22067bfe02 11-47-0/0/4992687. 0.001328440225919837540.00.00373616.69 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=727003660753&p=ww 12-47-0/0/2809096. 0.0024024014649358500.00.00207092.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-47-0/0/1088845. 0.002599705799222860.00.0078675.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/361043. 0.003089902007627890.00.0026205.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/184024. 0.003104801043688770.00.0013537.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-47-0/0/98938. 0.00373850608622250.00.007221.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-47-0/0/48330. 0.004611117333496900.00.003612.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=823a6457-f21e-11ef-948d 18-47-0/0/19203. 0.001025010158531710.00.001484.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/15663. 0.001019780124955400.00.001239.99 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-47-0/0/15367. 0.001025530119369770.00.001248.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-47-0/0/9874. 0.00102527081992490.00.00721.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/8742. 0.00102505070421790.00.00752.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-47-0/0/7263. 0.00102477059212040.00.00652.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-47-0/0/7081. 0.00102509059250730.00.00547.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/3797. 0.00102534038836320.00.00254.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4634. 0.00101983038610670.00.00382.89 10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1 27-47-0/0/3460. 0.00102537030707760.00.00276.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/2676. 0.00101947027475280.00.00220.28 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/2220. 0.00102508023697650.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/3145. 0.00102493031768460.00.00261.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2571. 0.00102561022635420.00.00271.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/2525. 0.00102544021141340.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2429. 0.00102500021476240.00.00201.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2551. 0.00102522024823150.00.00240.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1999. 0.00102526020770310.00.00160.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2968. 0.00102523024583970.00.00216.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2250. 0.00102499019802720.00.00202.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/1566. 0.0010196818516013710.00.00127.51 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 39-47-0/0/1323. 0.00102559012163720.00.00105.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2230. 0.0010197320918489510.00.00171.79 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173 41-47-0/0/1353. 0.00102496015231030.00.00100.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/1495. 0.00102512010562230.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/835. 0.00102545010414110.00.0074.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1062. 0.0010251907828790.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/402. 0.0010254208510980.00.0023.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/1753. 0.00102548016249670.00.00146.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1316. 0.00102555015322130.00.00130.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/816. 0.0010248008958430.00.0063.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1137. 0.00101956010439040.00.0094.40 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 50-47-0/0/1204. 0.00102511011185100.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170f2c5f370f2c5f3b0786f34
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 25-Feb-2025 03:37:33 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 138 days 2 hours 24 minutes 20 seconds Server load: 0.41 0.46 0.53 Total accesses: 107794699 - Total Traffic: 8257.7 GB - Total Duration: 56837164552 CPU Usage: u209.24 s1071.15 cu9421790 cs1428230 - 90.9% CPU load 9.03 requests/sec - 0.7 MB/second - 80.3 kB/request - 527.272 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___..W.__W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46288370/164/9751507_ 18.81020151284315970.011.38770843.06 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/orange-es/commit/20250225033732a40 1-465460/121/9675619_ 9.800750888786600.019.22763895.63 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 2-4628110/78/9590185_ 10.260050426744100.09.80758468.50 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-46-0/0/9487823. 0.00124049981217990.00.00750825.19 10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-46-0/0/9369350. 0.002049291174430.00.00741243.75 10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-46202710/263/9220359W 34.301048516247120.033.67730012.75 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /noticias HTTP/1.1 6-46-0/0/9030463. 0.002804647683534880.00.00715421.00 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250225033250FR51667bd2bd2 7-46171540/294/8768594_ 29.051046209495050.032.37695999.81 10.0.1.103http/1.1 8-46171590/294/8433162_ 36.010944451363560.027.48666859.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 9-46214190/243/7840348W 26.670041298271310.028.39614752.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-46-0/0/6734304. 0.001614035328490170.00.00516628.38 10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-46-0/0/4967247. 0.00160050525979572040.00.00369386.66 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /plia-1000fb/index.html?monitoring=1&stop_redirect=1 HTTP/1 12-46-0/0/2889370. 0.009384015200656200.00.00212571.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1168898. 0.0022250916278219820.00.0085013.00 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224210441ES89267bcd0d947 14-46-0/0/392178. 0.0022241122176776020.00.0028289.61 10.0.0.19http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500330265226831441_1740428811443 15-46-0/0/169606. 0.003267301002075910.00.0012499.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/95444. 0.00326770589617000.00.006964.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/46749. 0.00398530316705000.00.003377.26 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 18-46-0/0/22342. 0.00400100185079610.00.001648.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/14560. 0.00400220131979860.00.001072.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11043. 0.00210053089529150.00.00864.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/10154. 0.00209937080868760.00.00838.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/5801. 0.00210060057681060.00.00452.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7210. 0.00210045057381170.00.00469.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7200. 0.00210041055789570.00.00580.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/7172. 0.002097781852821340.00.00551.14 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250222172112FR36367b9f 26-46-0/0/3812. 0.00210056036530230.00.00271.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6128. 0.002097814048101880.00.00531.87 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250222172108ES92267b9f974 28-46-0/0/3454. 0.00210064033098740.00.00261.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2444. 0.00210046021987650.00.00173.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2695. 0.00210048026049750.00.00224.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2169. 0.00210065025494610.00.00157.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3497. 0.00210036033770320.00.00267.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2850. 0.00210063023012090.00.00219.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2099. 0.00209977024018660.00.00154.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2725. 0.00210050025275170.00.00200.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2303. 0.0020979214824292450.00.00211.55 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/error.html?w_id=20321235972&a_id=68653549079 37-46-0/0/837. 0.00209994015990880.00.0063.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2232. 0.00210054023240700.00.00158.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2599. 0.0020976781424548490.00.00210.42 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250222172122TR43467b9f982ca6d5 HTTP/1.1 40-46-0/0/1883. 0.00210059017555360.00.00179.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1688. 0.00376643016549760.00.00133.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1475. 0.001141144014448890.00.00159.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1675. 0.001140958015578120.00.00163.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/748. 0.001140806809959660.00.0047.21 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211224349ES63167abc495 45-42-0/0/686. 0.001141172010580700.00.0074.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/585. 0.00114117909512260.00.0035.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1578. 0.001141225012699090.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/414. 0.00114117009088540.00.0025.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/642. 0.001141176010128560.00.0059.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/469. 0.00114116506390840.00.0031.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-42-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316ff502f76ff502f7ad75318b
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 22-Feb-2025 17:19:51 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 135 days 16 hours 6 minutes 7 seconds Server load: 1.94 1.80 1.71 Total accesses: 105853314 - Total Traffic: 8090.9 GB - Total Duration: 55905848918 CPU Usage: u215.76 s1059.18 cu9287540 cs1423160 - 91.4% CPU load 9.03 requests/sec - 0.7 MB/second - 80.1 kB/request - 528.145 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W___.._..............W..._..................._..._.._........... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4626350/126/9582768W 16.311050459435290.08.23755532.31 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 1-46117620/69/9501044_ 9.52015250108744420.04.98749012.19 10.0.1.180http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35008729202757761374_174024118870 2-46182370/22/9419795_ 1.2106449621036880.01.16744962.50 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250222171948FR46267b9f924 3-46136960/57/9309554_ 5.30016349094884600.04.01736092.56 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222171933FR72967b9f915c0 4-46-0/0/9192396. 0.0036048504341750.00.00726432.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-46-0/0/9045411. 0.00147047653250400.00.00712942.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-46176900/222/8867694_ 26.04037046804010400.016.26701069.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /ydgener/index.html?w_id=22202782214&a_id=732023467643&p=mo 7-46-0/0/8621723. 0.00162045480574700.00.00681541.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-46-0/0/8270898. 0.00165043575428060.00.00650654.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-46-0/0/7704388. 0.00170040644065790.00.00603426.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46-0/0/6608872. 0.00172034802246720.00.00506888.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-46-0/0/4888435. 0.00201025652116540.00.00362983.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46-0/0/2824528. 0.00149014907272170.00.00206250.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1143213. 0.0016706161975980.00.0082792.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/387217. 0.008602155332560.00.0027648.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/173826. 0.0015301020680730.00.0012669.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/103947. 0.001800636161150.00.007655.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/43917. 0.00500318031170.00.003298.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/19989. 0.001840165699420.00.001492.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15967. 0.001740125101870.00.001226.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11129. 0.0065098170450.00.00948.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46247320/171/8984W 23.080078320350.021.22754.03 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 22-46-0/0/9467. 0.003080444290.00.00851.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7096. 0.00199062330700.00.00650.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5465. 0.00190052380630.00.00473.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46247570/156/4600_ 27.99025538530760.017.22373.08 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /gamesrovr-117/index.html?click_id=8e38e2a3-f138-11ef-a446- 26-46-0/0/4206. 0.00164038606800.00.00301.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/2314. 0.00155027333050.00.00167.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2239. 0.00193025540690.00.00176.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2067. 0.00169026819860.00.00163.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2604. 0.00129029245030.00.00242.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2242. 0.00192024150290.00.00159.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3169. 0.00136030398340.00.00279.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1157. 0.00175018463880.00.00106.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1664. 0.00146016932290.00.00147.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3146. 0.00173025484840.00.00241.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/1845. 0.00148018223600.00.00125.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1452. 0.00161014336850.00.00161.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1469. 0.00159018699050.00.00129.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1924. 0.00198017248360.00.00166.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1694. 0.00138012508930.00.00115.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1143. 0.00182016405920.00.0084.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1138. 0.00171013486840.00.0080.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1019. 0.00186013915590.00.0073.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1903. 0.00160014973340.00.00133.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46252160/164/834_ 18.86018011688340.014.8461.04 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250222171948ES84067b9f9245e27e HTTP/1.1 46-46-0/0/626. 0.0016309152490.00.0039.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2255. 0.00156019026100.00.00200.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/766. 0.00195010899730.00.0073.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46252360/166/1196_ 21.480611265820.016.2785.75 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 50-46-0/0/1247. 0.00202012242550.00.00114.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/2041. 0.00176017589250.00.00155.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-46252510/170/1065_ 22.76042610863820.014.26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312aab58192aab58192e0cfad4
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 20-Feb-2025 17:04:27 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 133 days 15 hours 50 minutes 42 seconds Server load: 1.64 1.83 1.72 Total accesses: 104275705 - Total Traffic: 7956.8 GB - Total Duration: 54595426077 CPU Usage: u195.07 s1018.3 cu9095960 cs1379130 - 90.7% CPU load 9.03 requests/sec - 0.7 MB/second - 80.0 kB/request - 523.568 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_W_WWWW___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4611410/64/9457028W 8.190049401877520.04.68744764.50 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /home?cfg_sessionid=HjMGFD_slash_rgRNO2iDxo4azDf2wTKexPzfvk 1-4615910/62/9383286_ 8.19010548973798910.06.10741348.50 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220170426FR54167b7528a43 2-46270800/132/9290979W 12.040048524744340.09.94733999.44 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1 3-46248900/149/9200202_ 16.43047748036731430.014.60726156.44 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20448788809&a_id=6990673 4-46164640/203/9076210W 18.142047409597330.015.01713399.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 5-4622320/53/8934112W 7.112046701332810.06.33703173.94 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-4661890/291/8753907W 33.690045801431050.030.03690413.69 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-4647080/42/8501055W 2.730044476976660.02.00670704.06 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250220170424TR77067b75288ee06d HTTP/1.1 8-46275170/135/8170619_ 9.560042728322690.07.98643108.31 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 9-46118980/250/7601914_ 24.65022439729653680.021.65593766.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=73236224 10-46183700/203/6481023_ 15.95024033745587930.011.31494565.66 10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-46-0/0/4797737. 0.00108025083725190.00.00355931.41 10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-46-0/0/2718464. 0.00140918914227518310.00.00198193.91 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/error.html?w_id=22071703612&a_id=726963183588 13-46-0/0/1079219. 0.00353305771071420.00.0077012.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/368631. 0.0035351862041406380.00.0026680.63 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220160527FR47067b744b722 15-46-0/0/182962. 0.001269901047234760.00.0013470.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/96682. 0.00138160593761910.00.007007.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-44-0/0/39167. 0.0017638118280067590.00.002917.32 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250218160443FR89467b4a 18-44-0/0/20066. 0.001763880172566310.00.001509.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14239. 0.004437900119496550.00.00984.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/10698. 0.0044363738193139310.00.00860.08 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=683bea80-eb9b-11ef-a02 21-43-0/0/9192. 0.00443893077867850.00.00735.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/7307. 0.00443891061379380.00.00572.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-43-0/0/6118. 0.0044362015552424060.00.00426.96 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CKbjkuvbxYsDFX6aJwIdZjc6 24-42-0/0/6201. 0.00736206051978830.00.00488.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/3525. 0.00744739034630360.00.00251.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/2838. 0.00744757029723470.00.00225.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2437. 0.0074400923729823940.00.00220.69 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212022416TR75567abf8400e 28-42-0/0/2756. 0.0074398643428312040.00.00242.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16618/kiddies-club-espesv4/pumpkin-repo 29-42-0/0/2477. 0.00744700023070730.00.00182.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2409. 0.0074397344725290480.00.00249.04 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16618/kiddies-club-espesv4/van-dogh/la- 31-42-0/0/3007. 0.0074399024727118450.00.00246.57 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=67abf8546629d6000160ed 32-42-0/0/2786. 0.00744756027832360.00.00266.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1654. 0.00744695018040780.00.00146.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1159. 0.00744751012579840.00.0064.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1791. 0.00744735021501450.00.00217.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1777. 0.00744737021154130.00.00142.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1603. 0.00744755018655090.00.00119.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1409. 0.0074398237217694340.00.00115.28 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212022443a4a08117 39-42-0/0/2010. 0.0074400527819146310.00.00191.98 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ensaladillarusa4/index.html?stop_redirect=1 HTTP/1.1 40-42-0/0/934. 0.00757560013224400.00.0085.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/933. 0.00757627015290730.00.0065.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1683. 0.00757567018838260.00.00139.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/277. 0.00757605011250590.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/242. 0.00757592010021210.00.0017.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/672. 0.0075758708820300.00.0043.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/1466. 0.00757593016450980.00.00117.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/940. 0.00757608010488580.00.0063.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/981. 0.00757558014762300.00.0086.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/796. 0.00757589010998380.00.0057.04 ::1http/1.1lws.alb.cloudi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe4d71af967
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Feb-2025 08:58:10 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 131 days 7 hours 44 minutes 45 seconds Server load: 1.41 1.29 1.29 Total accesses: 102435540 - Total Traffic: 7792.9 GB - Total Duration: 55542998783 CPU Usage: u185.23 s1024.26 cu9022810 cs1370590 - 91.6% CPU load 9.03 requests/sec - 0.7 MB/second - 79.8 kB/request - 542.224 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 10 idle workers ___.______W._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44297070/236/9191515_ 17.6707949732714760.010.24721946.38 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218085800FR75367b43d88 1-44143240/75/9133312_ 4.780049383937340.04.55717501.56 158.160.162.122http/1.1dummy.cloudioo.net:80GET /application/.env HTTP/1.1 2-44167420/37/9039027_ 6.32047548915229200.05.20712070.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=20037856025&a_id=7009458438 3-44-0/0/8956785. 0.003048463522840.00.00704274.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-4420590/194/8826118_ 15.9404947814676500.011.89694365.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218085807FR40067b43d8f 5-44203240/291/8685654_ 34.100047024477980.036.84682221.44 158.160.162.122http/1.1dummy.cloudioo.net:80GET /user/.env.staging HTTP/1.1 6-44231550/290/8516324_ 23.02055946111199400.027.49669697.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CKTqroPgzIsDFRCZJwIdGbMr 7-44114690/106/8293846_ 9.09027744881085370.07.37653029.69 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /verviyoim-117/index.html?click_id=a9723ed5-edcd-11ef-9a08- 8-44198070/15/7961476_ 0.6204943022284640.00.65624484.13 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218085807FR76367b43d8f 9-44118320/99/7444560_ 9.39022440321618120.012.78581374.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=718731743683& 10-44252590/265/6431129W 21.470034775615430.022.41491115.63 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-44-0/0/4858677. 0.004026201958810.00.00358043.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-44199010/13/2922560_ 0.55030115914889420.00.19212784.02 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /g4subygd/index.html?w_id=17307086812&a_id=601200705489&p=& 13-44-0/0/1245640. 0.00260406880807440.00.0089107.05 10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-44-0/0/420513. 0.00260902424787420.00.0030397.88 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 15-44-0/0/191127. 0.00282801127075550.00.0013637.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-44-0/0/106812. 0.0029090670405720.00.007689.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-43-0/0/55352. 0.00855140366490680.00.003914.24 10.0.0.247http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-43-0/0/25670. 0.00858000211843210.00.001941.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14388. 0.002419070119340570.00.001093.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/11534. 0.00241920097420520.00.00862.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-43-0/0/9257. 0.00241908080523170.00.00713.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/7321. 0.00533754061194220.00.00560.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/8435. 0.00533749071428920.00.00680.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/4961. 0.00535786045159570.00.00400.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/5305. 0.00541968945526910.00.00406.69 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1 26-42-0/0/3792. 0.00542774035369100.00.00286.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2928. 0.00541982026391040.00.00231.19 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 28-42-0/0/3147. 0.00542758032193420.00.00224.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/4118. 0.00542779034924660.00.00322.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2033. 0.00542780025479510.00.00162.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/2180. 0.00542756020655150.00.00175.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/1578. 0.00542770020416340.00.00148.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2607. 0.00541982021867970.00.00261.88 10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 34-42-0/0/1913. 0.00542773020092620.00.00151.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2132. 0.00542776022974710.00.00197.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/2444. 0.00541986024202100.00.00268.43 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 37-42-0/0/1383. 0.00542759011127480.00.0096.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1723. 0.00542778017560240.00.00170.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1671. 0.00555584017706370.00.00132.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/645. 0.00555599012036040.00.0049.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/907. 0.00555623010781880.00.0064.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1022. 0.00555585012540890.00.0098.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1062. 0.00555594013090330.00.0079.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1473. 0.00555618018264410.00.00125.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/1336. 0.00555591013646680.00.00100.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/975. 0.00555637010610600.00.0066.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/896. 0.00555644011287120.00.0078.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/1570. 0.0055526534214882740.00.00143.22 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452396314&p=mo 49-42-0/0/1639. 0.00555579016071940.00.00154.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1173. 0.00555625012659100.00.0086.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-42</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4c23a08b22
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Feb-2025 08:56:27 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 129 days 7 hours 39 minutes 42 seconds Server load: 2.13 1.64 1.46 Total accesses: 100832111 - Total Traffic: 7661.4 GB - Total Duration: 52670374118 CPU Usage: u137.6 s954.86 cu8682590 cs1314480 - 89.5% CPU load 9.02 requests/sec - 0.7 MB/second - 79.7 kB/request - 522.357 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W__.._W.____................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44161850/103/9144929_ 10.0504147683337630.06.74717216.69 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216085622FR68967b19a26 1-44316350/272/9080863W 20.970047332252810.021.59712155.25 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216085622ES75967b19a26 2-44207960/66/9006155_ 4.26030046858296750.04.46705728.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981084&l=&p=w 3-44268350/21/8895425_ 1.1503946493018210.01.28699604.25 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216085623FR86167b19a27 4-44-0/0/8793879. 0.0022045892235140.00.00691282.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-44-0/0/8652140. 0.0019045146318410.00.00679240.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-44223290/48/8464323_ 4.230644101836970.03.62665416.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 7-44238960/33/8234052W 2.450043029537130.01.00645784.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-44-0/0/7916117. 0.0010041226729470.00.00619415.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-44320940/256/7350048_ 20.4503738381330730.020.42572174.31 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216085622ES86067b19a26 10-4487470/159/6275357_ 14.08012632659490290.018.29476906.13 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216085622FR97667b19a26c4 11-44239870/35/4606211_ 1.46011223930077900.00.86340647.59 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250216085620FR69067b19a24eb7a1&e 12-4488690/158/2604635_ 15.38038713587226370.015.13189330.09 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vid-jh-1000dq/index.html?dclid=COiuwPTbx4sDFXlPpAQdXnMR5Q& 13-44-0/0/1019411. 0.004599605429383740.00.0072608.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-44-0/0/341153. 0.004612901899095190.00.0024496.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/172759. 0.00460720980104850.00.0012535.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-44-0/0/91694. 0.00645210566595360.00.006562.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-44-0/0/45327. 0.00690100314147670.00.003307.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-44-0/0/17608. 0.00687760146863250.00.001337.69 10.0.0.200http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 19-44-0/0/14004. 0.00690170114142880.00.001082.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-44-0/0/13339. 0.00689410106256640.00.001050.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-44-0/0/8809. 0.00687737573636190.00.00616.25 10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250215134701ES47967b08cc 22-44-0/0/8093. 0.0069015064551970.00.00696.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-43-0/0/5655. 0.00361319047500040.00.00468.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-43-0/0/5859. 0.00362891049541520.00.00416.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-43-0/0/3479. 0.00382748035043060.00.00228.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-43-0/0/3518. 0.00382730031174530.00.00282.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-43-0/0/3268. 0.0038238238928122190.00.00262.01 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88 28-43-0/0/2244. 0.00382721023996040.00.00177.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-43-0/0/1999. 0.00382762020433130.00.00148.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2148. 0.00382745024766920.00.00171.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/1952. 0.00382724017686220.00.00191.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-43-0/0/2236. 0.00382763018567630.00.00180.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1739. 0.00382718016287910.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/2159. 0.00382739020313220.00.00212.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/1604. 0.00382756017119670.00.00122.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/2444. 0.00382736020313570.00.00175.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1672. 0.00382735015878280.00.00139.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/786. 0.00382425010676820.00.0050.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1242. 0.00382726010471880.00.00101.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1785. 0.00382752015762820.00.00138.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-43-0/0/1317. 0.00382722014366450.00.0099.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/1478. 0.0038271709967860.00.00121.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/786. 0.0038275909638980.00.0071.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/1035. 0.0038275806960460.00.0074.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/296. 0.0038274706917030.00.0017.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/1441. 0.00382693014362350.00.00119.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/1306. 0.00382709015033320.00.00130.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/793. 0.0038271508462870.00.0060.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/813. 0.0038270308505560.00.0066.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/1190. 0.00382670010777400.00.00119.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-43-0/0/777. 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312aab58192aab5819833fc1a5
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Feb-2025 11:50:00 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 127 days 10 hours 36 minutes 14 seconds Server load: 0.82 1.17 1.23 Total accesses: 99487155 - Total Traffic: 7537.5 GB - Total Duration: 52119670522 CPU Usage: u158.49 s967.58 cu8680850 cs1316190 - 90.8% CPU load 9.04 requests/sec - 0.7 MB/second - 79.4 kB/request - 523.883 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WW_._W._W_._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43212560/46/9018426W 3.580047137655400.04.90705522.13 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250214114959e3a7e598 1-43179090/77/8949660W 6.730046723402030.07.60701969.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=1da95923-eac1-11ef-bbf 2-4371450/162/8858878_ 13.2304146282127530.014.41694900.38 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250214114957FR81767af1fd5 3-43-0/0/8774993. 0.00710845831535360.00.00687656.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2840586 HTT 4-4324150/189/8654884_ 25.04012245231287400.016.84675536.81 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214114956RO45367af1fd434 5-43225540/33/8523549W 2.610044580072520.03.03666206.44 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-43-0/0/8349097. 0.005115443710736880.00.00654040.31 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214114906FR43167af1fa290 7-4390830/147/8109590_ 12.12016042445298960.011.00635291.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/error.html?w_id=20321235972&a_id=68786206005 8-434190/210/7789382W 23.641040750220390.018.53608379.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250214114853TR58267af1f9584b2b HTTP/1.1 9-4391630/130/7252432_ 15.410637920286290.011.54562457.50 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 10-43-0/0/6183822. 0.0056032216934610.00.00468148.03 10.0.1.147http/1.1dummy.cloudioo.net:80HEAD /var/www/html/production/phpinfo.php HTTP/1.1 11-4391680/143/4572168_ 14.75022723929170850.012.97336494.13 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214114957FR54267af1fd5e9 12-43-0/0/2602889. 0.00384013642602090.00.00188582.89 10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-43-0/0/1040478. 0.0068205574501510.00.0073893.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-43-0/0/357770. 0.00104401985671950.00.0025815.30 10.0.1.34http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-43-0/0/177520. 0.00132001018669910.00.0013000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/92600. 0.00684760571528090.00.006688.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/37889. 0.001613460274041920.00.002810.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/19464. 0.0019810647169268710.00.001461.46 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=7ca340f4-cbfe-11ef-986e-d 19-42-0/0/14093. 0.001989350118631410.00.00966.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/10398. 0.00198932091432450.00.00834.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-42-0/0/9180. 0.00198933077553500.00.00734.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/7287. 0.00198458061124160.00.00570.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/5818. 0.00198945050403910.00.00401.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/6201. 0.00198939051978830.00.00488.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/3525. 0.00207471034630360.00.00251.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/2838. 0.00207489029723470.00.00225.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2437. 0.0020674123729823940.00.00220.69 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212022416TR75567abf8400e 28-42-0/0/2756. 0.0020671843428312040.00.00242.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16618/kiddies-club-espesv4/pumpkin-repo 29-42-0/0/2477. 0.00207432023070730.00.00182.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2409. 0.0020670544725290480.00.00249.04 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16618/kiddies-club-espesv4/van-dogh/la- 31-42-0/0/3007. 0.0020672224727118450.00.00246.57 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=67abf8546629d6000160ed 32-42-0/0/2786. 0.00207488027832360.00.00266.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1654. 0.00207427018040780.00.00146.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1159. 0.00207483012579840.00.0064.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1791. 0.00207467021501450.00.00217.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1777. 0.00207469021154130.00.00142.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1603. 0.00207487018655090.00.00119.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1409. 0.0020671437217694340.00.00115.28 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212022443a4a08117 39-42-0/0/2010. 0.0020673727819146310.00.00191.98 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ensaladillarusa4/index.html?stop_redirect=1 HTTP/1.1 40-42-0/0/934. 0.00220293013224400.00.0085.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/933. 0.00220360015290730.00.0065.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1683. 0.00220300018838260.00.00139.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/277. 0.00220338011250590.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/242. 0.00220325010021210.00.0017.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/672. 0.0022032008820300.00.0043.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/1466. 0.00220326016450980.00.00117.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/940. 0.00220341010488580.00.0063.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/981. 0.00220291014762300.00.0086.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/796. 0.00220322010998380.00.0057.04 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170f2c5f370f2c5f3605bdd8f
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Feb-2025 14:55:35 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 125 days 13 hours 42 minutes 22 seconds Server load: 1.58 1.52 1.56 Total accesses: 98248441 - Total Traffic: 7421.3 GB - Total Duration: 51821620932 CPU Usage: u196.74 s979.78 cu8580860 cs1300850 - 91.1% CPU load 9.06 requests/sec - 0.7 MB/second - 79.2 kB/request - 527.455 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W___WW._.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42140240/149/8880849_ 15.05023446709746490.09.77692188.31 10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-42164910/124/8812664W 13.270046359801350.010.22686031.75 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-42119500/155/8733980_ 21.8306245918308710.015.61681019.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/error.html?click_id=293bda7c-e948-11ef-9200 3-42302680/290/8641037_ 24.2204545525657180.027.49674478.06 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212145531RO78667aca853 4-42141260/134/8534565_ 19.9002044902886640.015.90666117.69 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250212145533FR50967aca 5-42114340/174/8400256W 16.260044205900590.014.81656179.00 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16856/womantodayesv4/otono-invierno-201 6-42141310/136/8223747W 18.221043444953470.011.24643169.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16969/win-sports-poloniaplv4/sporty-zim 7-42-0/0/7983084. 0.0031042074887150.00.00624458.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-42312430/263/7686481_ 28.730940528499700.026.62599318.75 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 9-42-0/0/7134821. 0.00020337591481530.00.00551435.94 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212145527FR51867aca84f2e 10-42265840/48/6135601W 4.890032201833230.02.81463592.84 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212145531ES55067aca8533b 11-42-0/0/4531842. 0.00103023727466650.00.00332207.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-42-0/0/2652758. 0.0039013977409990.00.00192397.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42-0/0/1088988. 0.0016171815855892120.00.0078246.62 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vid-jh-1000dq/index.html?dclid=CNviqNeevosDFTlSpAQdANIG8w 14-42-0/0/364591. 0.00329902026225780.00.0025898.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/157447. 0.0032690934445320.00.0011343.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/88459. 0.003041377549640090.00.006312.81 10.0.1.147http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250212140449FR91367a 17-42-0/0/44016. 0.0031650300172340.00.003106.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/21370. 0.003640127177509770.00.001566.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=a8e00b26-e6e1-11ef-ac75-ef 19-42-0/0/13536. 0.00359764107124510410.00.001006.31 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 20-42-0/0/10710. 0.0035970086286030.00.00840.26 10.0.0.210http/1.1dummy.cloudioo.net:80GET /vendor/phpunit/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 21-42-0/0/8857. 0.0036800070671880.00.00693.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/5183. 0.0035957342753189810.00.00411.46 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 23-42-0/0/6508. 0.0037271052307210.00.00418.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/6678. 0.0036796052210660.00.00540.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/6699. 0.004503772749131150.00.00514.17 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=d343f2a5-e8cd-11ef-b0 26-42-0/0/3734. 0.0045807034684670.00.00259.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/5235. 0.00450358141626200.00.00435.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212022457FR55267abf869 28-42-0/0/3200. 0.004505519930718060.00.00242.22 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212022436PL61067abf854ac0e4 HTTP/1.1 29-42-0/0/2363. 0.0045811019964660.00.00160.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2560. 0.0045791024163550.00.00209.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1931. 0.0045809022681410.00.00140.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/3030. 0.0045818029206770.00.00215.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2804. 0.0045822021925300.00.00216.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1623. 0.0045824020046500.00.00119.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2671. 0.0045805024184070.00.00198.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1572. 0.0045812018971140.00.00126.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/735. 0.0045820014660760.00.0056.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/2032. 0.0045803021276250.00.00143.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/2274. 0.0045821022171360.00.00178.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1764. 0.004502913315753500.00.00171.72 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212013918ES56367abedb 41-42-0/0/1590. 0.0058655015414750.00.00125.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1475. 0.0058626014448890.00.00159.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1675. 0.0058440015578120.00.00163.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/748. 0.0058287809959660.00.0047.21 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211224349ES63167abc495 45-42-0/0/686. 0.0058654010580700.00.0074.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/585. 0.005866109512260.00.0035.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1578. 0.0058707012699090.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/414. 0.005865209088540.00.0025.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/642. 0.0058658010128560.00.0059.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316ff502f76ff502f7737a120a
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Feb-2025 15:30:51 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 123 days 14 hours 17 minutes 8 seconds Server load: 1.23 1.32 1.28 Total accesses: 96742308 - Total Traffic: 7293.6 GB - Total Duration: 51078523259 CPU Usage: u135.83 s959.59 cu8474480 cs1299150 - 91.5% CPU load 9.06 requests/sec - 0.7 MB/second - 79.1 kB/request - 527.985 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WW_WWW_..W___.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42233310/0/8752831_ 0.000046069090870.00.00680785.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-4285980/111/8676639W 12.671045772812690.09.42675498.31 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250210153044ES75667aa0d9481f95 HTTP/1.1 2-42135790/76/8604100W 7.920045305650190.07.17671223.25 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=67aa0d9a7abf2c00014563 3-42170870/45/8505183_ 3.26013544824716050.01.35663513.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210153048FR66467aa0d985d 4-4213830/190/8393595W 17.020044284788660.012.93654144.63 10.0.1.147http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250210153037FR58867a 5-42115370/98/8265170W 8.891043531532960.09.88642795.50 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250210153026PL48367aa0d8 6-42180610/46/8101322W 3.175042756719810.03.27631940.75 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?w_id=11542113299&a_id=565684677103&p=www.ratujmy-zabytki. 7-42198870/35/7876974_ 2.8507341530687290.00.57614369.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210153048FR45567aa0d98 8-42-0/0/7558644. 0.0020039815884070.00.00586234.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-42-0/0/7037951. 0.0015037140865580.00.00544107.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-42203070/32/6033871W 2.030031775499670.01.74456172.94 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-42276180/212/4470708_ 25.14035923459354930.019.91327145.03 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=72936672329 12-42204590/22/2603228_ 2.99015813738947270.02.21187383.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250210153045ES48267aa0d95defdc HTTP/1.1 13-42204690/24/1067094_ 3.9202795742707480.02.0676158.59 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=f6c98537-e7ba-11ef-bcf3 14-42-0/0/362417. 0.0070491402008459760.00.0025572.66 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688535399919&p 15-42-0/0/160615. 0.00780440932742470.00.0011459.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/93272. 0.001050710566441900.00.006612.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/39100. 0.004601290281311800.00.002844.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/18041. 0.004601380146423500.00.001271.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13002. 0.004601430103077080.00.00925.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9086. 0.00459629081900150.00.00708.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 21-40-0/0/7032. 0.00460145063613380.00.00543.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7496. 0.00460136066028390.00.00589.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5861. 0.00459752050518910.00.00475.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4175. 0.0045961322838687150.00.00322.92 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_7c4a4ecb-e38d-11ef 25-40-0/0/3677. 0.00460141030629570.00.00249.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/4075. 0.00459737036359390.00.00294.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2149. 0.00460134025014470.00.00159.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2161. 0.00460130023474730.00.00171.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1988. 0.00460147024871250.00.00155.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1834. 0.00460132023185120.00.00166.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1875. 0.001054141020706760.00.00121.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2432. 0.001054113024258850.00.00223.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/973. 0.001054103015920870.00.0087.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1271. 0.001054135013194010.00.00106.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2583. 0.001054080020541700.00.00174.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1772. 0.001053764017271520.00.00122.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/944. 0.00105409809500460.00.0079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1103. 0.001054029015810960.00.0095.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1849. 0.001054132015719210.00.00160.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1318. 0.00105411409650820.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/849. 0.001054105013092640.00.0058.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1090. 0.001054104012674130.00.0079.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/933. 0.001054092011934230.00.0069.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1873. 0.001053784014310690.00.00131.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/606. 0.00105406009543550.00.0040.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/607. 0.00105408708368900.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1918. 0.001053937016747280.00.00169.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/738. 0.001053864010501500.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/990. 0.00105410709567340.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/795. 0.00105412608810240.00.0077.23 ::1http/1.1lws.a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe429c204f3
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Feb-2025 06:25:14 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 121 days 5 hours 11 minutes 49 seconds Server load: 0.28 0.53 0.65 Total accesses: 95034604 - Total Traffic: 7152.4 GB - Total Duration: 51645242922 CPU Usage: u172.92 s948.85 cu8353990 cs1269750 - 91.9% CPU load 9.07 requests/sec - 0.7 MB/second - 78.9 kB/request - 543.436 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _WCWC___W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42153580/261/8507639_ 30.08010746149696230.032.06661260.44 10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-42156450/267/8455781W 23.013045824834840.026.18657437.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-42163791/250/8367197C 21.080045385888750.421.21652107.19 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-42248470/172/8290698W 18.930044964559880.010.17644864.50 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-42258831/170/8170664C 11.380136443759313694.58.51636166.31 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 5-42321030/87/8040265_ 11.120263843611443710.03.42624839.19 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-42324360/86/7886626_ 7.200042808161420.06.65613631.81 10.0.35.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-4218190/83/7680111_ 5.4101541637460210.02.84597823.06 10.0.1.147http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005693898879364707_173899231321 8-4224400/68/7377091W 4.852039953727320.04.29572541.63 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 9-42-0/0/6895518. 0.0020383237429345850.00.00532514.19 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250208062146TR64067a6e9eac1130 HTTP/1.1 10-42-0/0/5965721. 0.00185102632338105530.00.00450330.47 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /esports/noticias/ceara-suena-con-avanzar-en-la-sudamerican 11-42-0/0/4542464. 0.008046024557258150.00.00331151.41 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-42-0/0/2773673. 0.0026670015129089800.00.00200537.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42-0/0/1195731. 0.002666906607221230.00.0084948.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/405638. 0.00266291362333232960.00.0029117.09 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /downindiiirrr-381/index.html HTTP/1.1 15-42-0/0/182077. 0.006304501066169480.00.0012853.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/101463. 0.002542900630736360.00.007232.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/53296. 0.002545770348201330.00.003720.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23043. 0.002545900186966300.00.001627.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13684. 0.002546040114468560.00.001036.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10668. 0.00254588091064460.00.00748.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8236. 0.0025405336073162470.00.00584.23 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=apk 22-40-0/0/6835. 0.00254589057629680.00.00518.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/7483. 0.0025405123865386950.00.00579.03 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/url(https://fonts.googleapis.com/css2?fami 24-40-0/0/4881. 0.00254598044383560.00.00391.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/4984. 0.00254594042840460.00.00350.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3633. 0.00254583034214710.00.00281.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2617. 0.00254579023995190.00.00181.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3117. 0.00254597031883980.00.00220.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3815. 0.00254139033138170.00.00297.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2026. 0.00254576025244880.00.00162.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2156. 0.00254605020014110.00.00173.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1564. 0.00254584020013690.00.00146.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2283. 0.00254606019358780.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1881. 0.00254581019554320.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/2114. 0.00254055282622630510.00.00195.56 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 36-40-0/0/2132. 0.00254609021850080.00.00208.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/1372. 0.00254299010869180.00.0095.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1658. 0.00254580016941270.00.00165.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1648. 0.00254608017364110.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/625. 0.00254595011693700.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-40-0/0/889. 0.00254573010514150.00.0064.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-40-0/0/994. 0.00254575012320660.00.0095.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-40-0/0/1033. 0.00254574012786960.00.0077.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-40-0/0/1165. 0.00254601016528210.00.0099.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-40-0/0/1318. 0.002540824113323040.00.0099.05 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205075026FR23967a30a32 46-40-0/0/961. 0.00254593010310770.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.008485999711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00848593013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00848594015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00848592012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/434. 0.0084842905583810.00.0037.73 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe44c0b62ae
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Feb-2025 04:32:19 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 119 days 3 hours 18 minutes 54 seconds Server load: 0.58 0.44 0.46 Total accesses: 93776537 - Total Traffic: 7041.8 GB - Total Duration: 50961495192 CPU Usage: u171.58 s935.81 cu8235560 cs1252310 - 92.2% CPU load 9.11 requests/sec - 0.7 MB/second - 78.7 kB/request - 543.435 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___W_.___W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41266040/123/8387056_ 10.890745493181930.013.71650440.69 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 1-41191430/243/8335582_ 21.01032045172648430.015.75646594.38 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=21696656777&a_id=727313614549&p=hur 2-41266310/124/8248826_ 11.780044742822940.08.40641492.75 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-41321670/22/8172398W 2.090044324478840.01.69634197.81 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 4-41191570/229/8054892_ 25.3509143752691460.016.10625631.13 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-41-0/0/7926479. 0.0017042986978000.00.00614443.31 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 6-41174600/295/7775884_ 17.830151742204443760.018.07603488.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 7-41191620/250/7572388_ 16.920041046523270.017.65588080.69 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-41219020/209/7273316_ 16.620039389177620.019.23563305.50 10.0.0.190http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-41309810/53/6801061W 9.010036918264050.011.49523900.84 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-41-0/0/5890197. 0.004251331925993070.00.00443635.00 10.0.0.135http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35003178828794962649_173881231244 11-41-0/0/4502152. 0.0015822024339328600.00.00327708.97 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-41-0/0/2759210. 0.0021838015052789900.00.00199349.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/1193294. 0.002168906594384620.00.0084748.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/404127. 0.002184902325326040.00.0029003.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-41-0/0/181965. 0.00215377931065616870.00.0012842.96 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /melhores-golos/benfica-famalicao-77-golo-de-rafa-2-0/id/12 16-40-0/0/101463. 0.00747160630736360.00.007232.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/53296. 0.00750030348201330.00.003720.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23043. 0.00750160186966300.00.001627.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13684. 0.00750290114468560.00.001036.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10668. 0.0075014091064460.00.00748.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8236. 0.007447836073162470.00.00584.23 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=apk 22-40-0/0/6835. 0.0075015057629680.00.00518.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/7483. 0.007447623865386950.00.00579.03 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/url(https://fonts.googleapis.com/css2?fami 24-40-0/0/4881. 0.0075024044383560.00.00391.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/4984. 0.0075020042840460.00.00350.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3633. 0.0075009034214710.00.00281.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2617. 0.0075005023995190.00.00181.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3117. 0.0075023031883980.00.00220.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3815. 0.0074564033138170.00.00297.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2026. 0.0075002025244880.00.00162.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2156. 0.0075030020014110.00.00173.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1564. 0.0075010020013690.00.00146.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2283. 0.0075031019358780.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1881. 0.0075007019554320.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/2114. 0.0074480282622630510.00.00195.56 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 36-40-0/0/2132. 0.0075034021850080.00.00208.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/1372. 0.0074725010869180.00.0095.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1658. 0.0075006016941270.00.00165.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1648. 0.0075033017364110.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/625. 0.0075021011693700.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-40-0/0/889. 0.0074999010514150.00.0064.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-40-0/0/994. 0.0075001012320660.00.0095.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-40-0/0/1033. 0.0075000012786960.00.0077.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-40-0/0/1165. 0.0075026016528210.00.0099.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-40-0/0/1318. 0.00745074113323040.00.0099.05 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205075026FR23967a30a32 46-40-0/0/961. 0.0075019010310770.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.006690249711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00669018013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00669019015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00669017012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/434. 0.0066885505583810.00.0037.73 ::1http/1.1lws.alb.cloudioo.net:81<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe49f9641fb
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Feb-2025 06:35:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 117 days 5 hours 22 minutes 12 seconds Server load: 0.85 0.74 0.67 Total accesses: 92635838 - Total Traffic: 6943.5 GB - Total Duration: 50322215141 CPU Usage: u184.64 s926.7 cu8122940 cs1235560 - 92.4% CPU load 9.15 requests/sec - 0.7 MB/second - 78.6 kB/request - 543.226 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____W____...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4037620/117/8278718_ 16.561044892583400.016.33641090.44 10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-4040910/110/8228272_ 9.541250544569775610.010.36636918.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?postbackid=64275_d4d54688-e2b9-11ef-beac-612a56fd9166&zpb 2-4043900/110/8141780_ 10.731044140055720.010.73631912.94 10.0.42.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-4070440/83/8066018_ 15.1214843722574920.022.04624826.06 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 4-40101080/44/7951812_ 7.290643179082730.02.80616553.44 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 5-40117860/38/7824286W 8.370042410415240.07.96605374.31 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-40119430/39/7675463_ 3.8012041646632520.02.25594533.25 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=33003901-e29d-11ef-a64d- 7-40232380/292/7474875_ 39.591040506254850.032.33579613.00 10.0.74.145http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-4013060/175/7181186_ 17.670038872939150.021.95555299.44 10.0.0.190http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-4025560/147/6716709_ 20.0004136445515270.031.37516371.00 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250204063533FR63467a1a725 10-40-0/0/5821421. 0.003942931541343010.00.00437420.50 10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-40-0/0/4463405. 0.0024253138824121198540.00.00324497.97 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /noticias/vallejo-cumple-28-anos/id/26/041b6bc60a9473d0eb61 12-40-0/0/2744599. 0.0028737014967821680.00.00198145.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1189953. 0.002902406573356340.00.0084401.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/402344. 0.003718602315397010.00.0028869.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/180057. 0.003718101055025920.00.0012667.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/100714. 0.00371830626232340.00.007154.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/52989. 0.00371870346425420.00.003695.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23039. 0.00371580186886230.00.001626.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13681. 0.00370720114395620.00.001036.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10663. 0.0037185090981590.00.00748.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7937. 0.0037021070917840.00.00547.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6831. 0.003681725757560900.00.00518.81 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007076521899464143_173861051699 23-40-0/0/7183. 0.00415696063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.0041539913344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.00415698042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.00415681034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.00415691023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.00415690031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.00415702031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.00415697025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.00415703019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.00415679019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.00415684019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.00415692019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.00415695020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.004153745121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.0041570109930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.00415629016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.00415699017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.00415688011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00503581010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00503588012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00503626012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00503212016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00503519011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00503516010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.005036229711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00503616013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00503617015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00503615012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/434. 0.0050345205583810.00.0037.73 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170f2c5f370f2c5f3556f1798
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 03-Feb-2025 00:15:35 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 23 hours 2 minutes 21 seconds Server load: 0.90 0.92 0.91 Total accesses: 92031936 - Total Traffic: 6881.6 GB - Total Duration: 48383448613 CPU Usage: u218.59 s917.29 cu7989650 cs1214420 - 91.9% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 525.725 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____.___W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40183910/61/8297132_ 7.230043485080930.010.41639855.75 10.0.1.103http/1.1 1-40234780/12/8232434_ 0.520043168400610.01.63634722.31 10.0.1.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-4049380/194/8161365_ 33.6208842757722270.016.47629805.56 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250203001523ES274679ffc8b7c6e0&e 3-4095970/165/8075911_ 18.51029442415228790.015.81624221.94 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /naruto-striker-3g_test/index.html?stop_redirect=1 HTTP/1.1 4-40241270/2/7975009_ 0.08020941818541610.00.00616003.06 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250203001531ES689679ffc93c2 5-40-0/0/7849018. 0.0043641162259160.00.00606738.19 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250203001528ES263679ffc90 6-40281500/289/7684883_ 47.050109540465924930.037.69594709.81 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /cooking-cafe91944/id/31/91944 HTTP/1.1 7-4021740/227/7463427_ 39.450165239210382110.040.76578136.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /pc-igrice/igrice-plus/youtubers-life-1-2-complete-the-fran 8-40121810/121/7183950_ 20.4303737761245670.017.48554718.88 10.0.0.135http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250203001447PT904679ffc6 9-40126210/126/6673719W 20.130035054954970.016.95510430.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-40-0/0/5749704. 0.00121030077454580.00.00430051.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-40-0/0/4304632. 0.003304022475522140.00.00312987.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40-0/0/2554860. 0.003072013422917520.00.00184045.16 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 13-40-0/0/1058378. 0.0010678395670081490.00.0075580.81 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202211735FR668679fd2df 14-40-0/0/351380. 0.00106723801938347240.00.0024697.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /wallpfbpl-1000mt/index.html?monitoring=1&stop_redirect=1 H 15-40-0/0/151548. 0.0093967262889752010.00.0010848.75 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201220926fdec99ec 16-40-0/0/84708. 0.001237720517596480.00.005978.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/40956. 0.001844950273734950.00.002830.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/19976. 0.002989720163519750.00.001417.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/11870. 0.002989660111451290.00.00818.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9314. 0.00298959077394430.00.00669.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8484. 0.00298709067465610.00.00632.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/4804. 0.00298939049675930.00.00354.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5781. 0.00298757047529980.00.00363.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5512. 0.00298674271044363200.00.00428.72 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /juegos-pc/juegos-indie/maze-lord74888/id/215/74888 HTTP/1. 25-40-0/0/6344. 0.00308675046578540.00.00444.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3683. 0.00308667033801130.00.00253.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/4307. 0.00308660035373020.00.00316.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2886. 0.00308663028601660.00.00194.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/2335. 0.00394409019450400.00.00157.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2224. 0.00394358021293610.00.00179.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1897. 0.00394291022007740.00.00135.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2986. 0.00394422028913240.00.00211.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/2486. 0.00394114019937450.00.00188.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1286. 0.00394406017404640.00.0093.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2653. 0.00394290023883440.00.00195.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1553. 0.00394403018766280.00.00126.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/723. 0.00394395014334400.00.0056.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1718. 0.00394388019371600.00.00121.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/2263. 0.00394415021748900.00.00176.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1447. 0.00394396013345250.00.00127.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1559. 0.00394283015035390.00.00124.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1445. 0.00394419014082540.00.00157.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1484. 0.00394400014349020.00.00144.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/442. 0.0039439407527820.00.0023.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/568. 0.0039436509703620.00.0063.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/571. 0.0039442109295600.00.0034.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1572. 0.00394418012506970.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/380. 0.0039442008749910.00.0023.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/630. 0.0039438409861460.00.0059.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/447. 0.0039441006104390.00.0030.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/1046. 0.00394399<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170f2c5f370f2c5f336a649cc
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 05:44:17 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 4 hours 31 minutes 4 seconds Server load: 0.56 0.54 0.49 Total accesses: 91453830 - Total Traffic: 6836.9 GB - Total Duration: 48080462705 CPU Usage: u262.51 s919.01 cu7938950 cs1206700 - 91.9% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 525.735 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___.W.__W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40138670/110/8243604_ 14.62243643203967740.019.37635664.69 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /videoander/index.html?w_id=21375312861&a_id=711140238858&p 1-40158350/82/8179222_ 10.091042885890610.015.51630405.69 10.0.0.186http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-40286510/293/8108373_ 39.67169242480928310.052.13625506.44 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /demusica-2d/index.html?monitoring=1&stop_redirect=1 HTTP/1 3-40-0/0/8023298. 0.00276042141839120.00.00620061.75 10.0.0.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-406100/246/7922545W 25.270041548253390.020.35611835.19 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /res/20250130_51846_13005/diverti-demusica-es-v4/musica-8d/ 5-40-0/0/7797429. 0.0018040895978710.00.00602657.75 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-40293850/280/7635740_ 36.222040206981740.049.75590779.75 10.0.1.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-4012450/220/7415131_ 33.040038956539680.041.94574389.06 10.0.73.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-4036100/208/7137062W 28.960037512745220.020.90550975.44 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-4036560/205/6629682_ 28.761034825042630.033.82506964.88 10.0.0.214http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-4036610/216/5713367_ 23.30017629885880370.030.44427196.31 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=VvwEpL2C4i97SEuNdPQ5PlVupZDe4 11-40-0/0/4280560. 0.001370219622346661480.00.00311092.78 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /cleantrvod-117/index.html?stop_redirect=1 HTTP/1.1 12-40-0/0/2544712. 0.0016984013370356480.00.00183302.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1055994. 0.002557212905657068130.00.0075396.45 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /playlists/crazy-freekick51715/id/8/51715 HTTP/1.1 14-40-0/0/350977. 0.002743001936071310.00.0024654.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/151548. 0.0027290262889752010.00.0010848.75 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201220926fdec99ec 16-40-0/0/84708. 0.00570950517596480.00.005978.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/40956. 0.001178180273734950.00.002830.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/19976. 0.002322940163519750.00.001417.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/11870. 0.002322880111451290.00.00818.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9314. 0.00232281077394430.00.00669.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8484. 0.00232032067465610.00.00632.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/4804. 0.00232261049675930.00.00354.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5781. 0.00232079047529980.00.00363.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5512. 0.00231997271044363200.00.00428.72 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /juegos-pc/juegos-indie/maze-lord74888/id/215/74888 HTTP/1. 25-40-0/0/6344. 0.00241998046578540.00.00444.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3683. 0.00241990033801130.00.00253.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/4307. 0.00241983035373020.00.00316.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2886. 0.00241986028601660.00.00194.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/2335. 0.00327731019450400.00.00157.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2224. 0.00327680021293610.00.00179.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1897. 0.00327613022007740.00.00135.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2986. 0.00327744028913240.00.00211.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/2486. 0.00327436019937450.00.00188.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1286. 0.00327728017404640.00.0093.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2653. 0.00327612023883440.00.00195.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1553. 0.00327725018766280.00.00126.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/723. 0.00327717014334400.00.0056.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1718. 0.00327710019371600.00.00121.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/2263. 0.00327737021748900.00.00176.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1447. 0.00327718013345250.00.00127.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1559. 0.00327605015035390.00.00124.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1445. 0.00327741014082540.00.00157.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1484. 0.00327722014349020.00.00144.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/442. 0.0032771607527820.00.0023.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/568. 0.0032768709703620.00.0063.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/571. 0.0032774309295600.00.0034.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1572. 0.00327740012506970.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/380. 0.0032774208749910.00.0023.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/630. 0.0032770609861460.00.0059.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/447. 0.0032773206104390.00.0030.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/1046. 0.00327721011274990.00.0097.79 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe4777abc69
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 31-Jan-2025 03:46:29 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 113 days 2 hours 33 minutes 4 seconds Server load: 0.42 0.50 0.54 Total accesses: 89768719 - Total Traffic: 6709.3 GB - Total Duration: 48780172600 CPU Usage: u196.03 s898.86 cu7854990 cs1194830 - 92.6% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 543.398 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W___W__._...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40321920/232/8012574_ 23.80121443461678820.019.52618678.44 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250131034624ES744679c398037 1-40145610/83/7964098W 4.960043150545260.03.25614755.38 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /asencio-ldquose-ha-cumplido-el-plan-a-la-perfeccionrdquo/i 2-40274980/295/7882280_ 31.830042739296130.027.99609489.44 10.0.40.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-4016170/216/7809060_ 28.210742334776700.016.29603157.69 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 4-4027870/207/7695673_ 16.591041802721630.019.79594952.94 10.0.1.225http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-4028280/201/7574741W 24.590041075679450.020.97584388.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-40146740/75/7432859_ 8.47132440334830110.03.57574026.63 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /mobi10/index.html?w_id=22136132147&a_id=729419012797&p=mob 7-40160360/58/7235771_ 4.172039219906610.02.63559420.88 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-40-0/0/6951644. 0.00131037637319760.00.00536000.63 10.0.73.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-4028350/201/6502537_ 21.11220935292706030.022.10498448.22 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=710335012241&p=sw 10-40-0/0/5645030. 0.001440030596077670.00.00423239.50 10.0.42.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-40-0/0/4344700. 0.005290023490727670.00.00315207.19 10.0.0.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-40-0/0/2683371. 0.005286014640772570.00.00193572.69 10.0.73.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-40-0/0/1167596. 0.001938706451871470.00.0082716.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/395562. 0.003517602276905870.00.0028279.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/178115. 0.003517301044625770.00.0012522.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/99958. 0.00351120621391610.00.007086.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/52475. 0.00389650343294140.00.003661.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23009. 0.00598340186678740.00.001625.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13588. 0.00599100113865680.00.001028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10658. 0.0059929090967130.00.00747.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7803. 0.0059939070223260.00.00538.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6531. 0.0059643106856084360.00.00486.45 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /serial/jablko/id/7/25562 HTTP/1.1 23-40-0/0/7183. 0.0059948063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.005965213344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.0059950042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.0059933034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.0059943023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.0059942031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.0059954031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.0059949025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.0059955019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.0059931019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.0059936019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.0059944019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.0059947020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.00596275121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.005995309930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.0059882016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.0059951017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.0059940011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00147833010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00147840012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00147878012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00147465016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00147772011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00147769010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.001478749711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00147868013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00147869015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00147867012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/434. 0.0014770505583810.00.0037.73 ::1http/1.1lws.a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe46ad46527
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-Jan-2025 15:53:01 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 110 days 14 hours 39 minutes 36 seconds Server load: 2.02 1.80 1.84 Total accesses: 87842015 - Total Traffic: 6563.4 GB - Total Duration: 47745515314 CPU Usage: u161.23 s876.41 cu7683700 cs1168410 - 92.6% CPU load 9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 543.538 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ._W_W._W____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37-0/0/7839773. 0.00293442542158400.00.00605102.69 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250128155226FR6606798ef2a 1-37222050/132/7791238_ 13.17011742239369140.013.12601327.56 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128155257ES5236798ef4921 2-37159470/198/7711747W 18.270041840478410.011.83596250.75 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007132411221546957_173807598126 3-37322690/46/7639226_ 5.700641436342630.05.85589877.69 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 4-37202720/150/7530163W 14.010040930814610.010.13582024.94 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20448788809&a_id=6990673 5-37-0/0/7411248. 0.0037040215174010.00.00571584.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-37307780/65/7272622_ 6.0404539491644740.05.79561535.50 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /pixel-confirmation?cfg_sessionid=20250128155259FR1596798ef 7-37248350/109/7078886W 9.450038391136330.08.30546951.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-37324500/49/6801009_ 3.5309236831378480.05.61524377.94 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /genericgames/error.html?w_id=17620938372&a_id=730098778486 9-3791100/242/6363454_ 26.94021334557059890.017.74487618.44 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281552590268b997 10-37324550/49/5526255_ 2.80017829964354660.01.57414253.31 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128155259FR1596798ef4ba6 11-37106480/224/4257448_ 25.910023024750100.014.55308918.38 10.0.1.225http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-37-0/0/2636980. 0.00136014381104430.00.00190115.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-37-0/0/1148632. 0.002006337019770.00.0081267.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-37-0/0/388918. 0.00194102224595600.00.0027764.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-37-0/0/172488. 0.00206101000109630.00.0012117.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-37-0/0/97110. 0.0020330592559050.00.006877.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-37-0/0/50598. 0.001742180318024540.00.003515.36 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025012815235811b34c3f 18-37-0/0/21571. 0.0019880166668570.00.001507.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-37-0/0/12430. 0.002058099892720.00.00926.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-37-0/0/9343. 0.001983074074550.00.00652.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-37-0/0/7276. 0.002046063883670.00.00504.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-37-0/0/6070. 0.002064050923790.00.00448.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-37-0/0/6475. 0.001995058335300.00.00482.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-37-0/0/4177. 0.001986040066660.00.00342.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-37-0/0/4595. 0.002069040592010.00.00326.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-37-0/0/3399. 0.002001031086840.00.00262.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-37-0/0/2264. 0.001980021607690.00.00156.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-37-0/0/2440. 0.002037027014980.00.00168.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-37-0/0/3167. 0.001993028807310.00.00232.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-37-0/0/1937. 0.002045024092010.00.00157.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-37-0/0/1795. 0.002034017942420.00.00149.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-37-0/0/1489. 0.002006018995380.00.00140.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-37-0/0/1919. 0.002043016939220.00.00169.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-37-0/0/1584. 0.002010017215070.00.00121.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-37-0/0/1470. 0.002027018807960.00.00139.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-37-0/0/1778. 0.002029018969800.00.00176.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-37-0/0/849. 0.00203007622930.00.0059.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-37-0/0/1340. 0.002007014461020.00.00131.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-37-0/0/1395. 0.002049015600310.00.00115.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-37-0/0/575. 0.002038011001830.00.0046.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-37-0/0/840. 0.00199909851670.00.0057.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-37-0/0/945. 0.002017011564690.00.0090.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-37-0/0/710. 0.001967011240340.00.0064.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-37-0/0/840. 0.001996011447340.00.0083.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-37-0/0/939. 0.002047010365590.00.0069.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-37-0/0/287. 0.00206006410450.00.0025.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-37-0/0/856. 0.002016010488680.00.0077.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-37-0/0/1244. 0.002031012710020.00.00116.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-37-0/0/1279. 0.002036013530160.00.00124.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-37-0/0/1132. 0.00176021711979960.00.0085.28 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3/index.html?w_id=22107115863&a_id=72866817450 51-37-0/0/324. 0.00200403509370.00.0028.48
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe489d8572a
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Jun-2024 08:58:44 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 15 days 21 hours 36 minutes 39 seconds Server load: 1.02 1.25 1.32 Total accesses: 13336694 - Total Traffic: 874.4 GB - Total Duration: 6758067002 CPU Usage: u131.38 s151.79 cu1117700 cs170344 - 93.8% CPU load 9.71 requests/sec - 0.7 MB/second - 68.8 kB/request - 506.727 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers __.__.__W___.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9131050/195/1196014_ 13.86006050582330.07.3381653.48 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-954380/251/1185368_ 24.650896017260440.013.6281067.87 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608085840PL88266640120e9 2-9-0/0/1174579. 0.009205952335000.00.0079976.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-9196710/135/1166217_ 11.6203015898337440.06.7579491.84 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vidbo-ica-538/index.html HTTP/1.1 4-9223230/119/1155952_ 7.43065838320040.04.4579066.15 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 5-9-0/0/1137536. 0.003305741686140.00.0077798.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-967530/247/1110729_ 19.0601165637943960.09.1275420.15 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-988030/215/1083888_ 21.0101065511671260.09.5673254.03 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240608085839PL9186664011fa4346 HTTP/1.1 8-9238340/86/1047483W 8.65005297217260.04.3771361.47 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-970250/251/957847_ 19.140394843917810.09.9863527.54 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 10-9242730/94/829904_ 6.710574188556990.06.3252824.29 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-9100690/217/653084_ 17.00003321475380.012.3740741.42 10.0.44.230http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-9-0/0/399269. 0.00186702016959040.00.0024462.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-9-0/0/151006. 0.0085740780564830.00.009279.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/39540. 0.00132820213589850.00.002389.20 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-9-0/0/18206. 0.0013292096976490.00.001151.45 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-9-0/0/8357. 0.0014031045893110.00.00507.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/4159. 0.0013275621831740.00.00273.64 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605183957ES928666094ddb4 18-9-0/0/2256. 0.0014027013692100.00.00132.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/871. 0.001403004645130.00.0048.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/1402. 0.002027008512640.00.0062.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1220. 0.002027509986630.00.0074.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/2175. 0.0019452011465100.00.00160.62 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-9-0/0/1008. 0.002029006448840.00.0050.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/990. 0.002024506075640.00.0063.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/358. 0.002027102204480.00.0029.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/414. 0.002024102437930.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/330. 0.002027301945890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/67. 0.00202470727840.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/509. 0.002024002718860.00.0031.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/514. 0.001946702347030.00.0051.90 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 31-9-0/0/336. 0.002027401978150.00.0038.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/30. 0.00202870615350.00.003.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/175. 0.002027201143830.00.0011.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/308. 0.001945461895780.00.0018.57 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608021409ES7956663a2515e 35-9-0/0/314. 0.002028201617360.00.0020.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/330. 0.002026101836700.00.0024.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/80. 0.00202530780320.00.009.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/326. 0.001943402147470.00.0028.15 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-9-0/0/317. 0.002027701767830.00.0030.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/306. 0.002026801641150.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/30. 0.00202590379120.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/17. 0.00202830330960.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/25. 0.00202810272540.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/10. 0.00202670244650.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/313. 0.002026901321020.00.0013.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/17. 0.00202800401730.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/25. 0.00202520389310.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/18. 0.00202420357950.00.001.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/313. 0.00194201651858890.00.0027.44 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 50-9-0/0/14. 0.00202920164950.00.001.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-9-0/0/153. 0.002028901082190.00.0014.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-9-0/0/127. 0.00202570848190.00.0010.53 ::1http/1.1lws.alb.cloudioo.net:81O
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe45f9859d4
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Jun-2024 17:40:59 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 14 days 6 hours 18 minutes 54 seconds Server load: 1.59 1.70 1.66 Total accesses: 12075523 - Total Traffic: 786.0 GB - Total Duration: 6130939962 CPU Usage: u153.99 s141.42 cu1018330 cs154990 - 95.2% CPU load 9.8 requests/sec - 0.7 MB/second - 68.3 kB/request - 507.716 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_.._____W_WW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9283900/225/1080410W 18.15005478482420.09.0573207.73 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240606174049ES4966661d8817ffab HTTP/1.1 1-9319180/160/1071620_ 21.320935452943400.013.6772768.03 10.0.1.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240606174055FR7546661d88 2-9-0/0/1060893. 0.001505382568230.00.0071778.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-9-0/0/1054531. 0.00154815336448010.00.0071373.44 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=4bc07b9f-241a-11ef-ae5 4-936480/148/1044357_ 18.9702075284800390.011.8270956.38 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=keZg9ePVSaCUl1rPK2K0tI00omVlb 5-9257130/247/1028796_ 23.770455212175890.018.8569839.90 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240606174057FR5146661d889 6-9208510/285/1005243_ 26.76005100893450.015.8167850.52 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-9229100/220/980920_ 33.7301704989500530.017.0265778.78 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=54e9b77f-2419-11ef-9293 8-955450/140/945757_ 14.0004324798258550.011.3564004.30 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=157d3a69-241b-11ef-82d 9-9196730/22/869147W 1.28104414141880.00.7957210.70 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /res/20240606_47709_16224/win-sports-poloniaplv4/wiecej-z-e 10-9113000/83/754310_ 8.3002933819155560.05.1247742.91 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=20975354108&a_id=689040510424&p 11-9148210/63/597219W 6.50003047972920.04.6637084.14 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68653549055 12-9196830/20/368887W 2.37001867539530.01.9122372.76 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-9-0/0/139590. 0.0070471721643080.00.008507.31 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=febe2b74-241a-11ef-b2f 14-9-0/0/35404. 0.006330190573130.00.002105.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-8-0/0/16288. 0.00200737487052370.00.00995.53 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-8-0/0/7688. 0.002008224442376300.00.00464.74 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240606120613FR76866618a1558 17-7-0/0/3078. 0.0020680015788200.00.00182.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-8-0/0/1953. 0.0020613011618910.00.00105.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-7-0/0/815. 0.002064213304072550.00.0045.06 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /futbol/penarol-trabaja-pensando-en-su-debut-en-la-copa-lib 20-7-0/0/1253. 0.002065507507310.00.0051.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-8-0/0/867. 0.002048408079690.00.0054.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/1457. 0.002066507956850.00.0099.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-7-0/0/976. 0.002067406046080.00.0048.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-8-0/0/961. 0.002043605694660.00.0061.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/337. 0.002065101842880.00.0028.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/374. 0.0035808202080060.00.0019.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/307. 0.003578964111532740.00.0021.98 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=693764534304&p=mob 28-5-0/0/47. 0.003580730378130.00.003.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/490. 0.0035794902468130.00.0030.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/125. 0.003580100655260.00.0011.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/4. 0.001186574041630.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/5. 0.0011865590146340.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/8. 0.0011865500127090.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.0011865680228670.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/300. 0.0011860958841314430.00.0019.87 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_14955/game-zentral-esesv4/zona-pro/dire 36-1-0/0/299. 0.001186092731500610.00.0018.69 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524001240FR900664fbf5 37-1-0/0/6. 0.0011865550138110.00.000.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/3. 0.0011865730116290.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/7. 0.0011865560137520.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/3. 0.001186581031180.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/2. 0.0011865780105620.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/6. 0.001186561048040.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/15. 0.001186536078160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/2. 0.001186587021620.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/300. 0.00118610911441036650.00.0013.16 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001227TR914664fbf4b72 46-1-0/0/11. 0.001186541092780.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2. 0.0011865790102830.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/4. 0.00118658307190.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/10. 0.0011865420124500.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/9. 0.001186548043740.00.000.30 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170f2c5f370f2c5f3079afc6c
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Jun-2024 18:46:42 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 12 days 7 hours 24 minutes 36 seconds Server load: 2.23 1.80 1.68 Total accesses: 10617421 - Total Traffic: 687.4 GB - Total Duration: 5510118310 CPU Usage: u130.64 s121.98 cu890159 cs134754 - 96.4% CPU load 9.98 requests/sec - 0.7 MB/second - 67.9 kB/request - 518.97 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W_.__W__W___.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7317350/232/940277W 21.89004869765700.08.5163126.54 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=691584379589&p=mobileapp% 1-7143400/115/933812_ 9.40084836440980.04.0663070.19 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-7-0/0/925279. 0.001504787350200.00.0062114.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-7161660/85/917365_ 8.310764771565270.03.3261894.08 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240604184631FR269665f44e 4-7249960/19/904723_ 2.97004714031410.00.6861236.45 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-7320700/217/900467W 22.52004650389790.011.1260380.51 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-77710/210/876172_ 21.2701744538830200.010.6358801.68 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=02326010-2292-11ef-abea-a5 7-7169130/86/853693_ 7.150764413333900.03.1957423.39 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240604184636FR407665f44e 8-7101180/126/825233W 18.63004261368130.07.5254783.23 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6991622 9-796620/157/755304_ 13.1502363943899160.08.3349728.53 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475938101246&p 10-7253290/22/657631_ 1.550513415811180.00.6341696.23 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-720430/208/542687_ 18.28052827446900.010.2433449.59 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240603141743ES986665db467a4 12-7-0/0/355404. 0.0050301852875880.00.0022012.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-7-0/0/149495. 0.002750786249570.00.009231.84 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-7-0/0/46195. 0.0047760247961850.00.002877.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-6-0/0/14027. 0.0018586077735980.00.00843.10 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 16-6-0/0/7246. 0.00185746438268270.00.00465.00 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-5-0/0/4613. 0.00164730024803800.00.00272.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/2071. 0.00169093010610650.00.00113.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/629. 0.0018922203859310.00.0042.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/842. 0.0018928204539080.00.0062.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/881. 0.001890621374908710.00.0062.31 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602141533ES128665c62653a729 HTTP/1.1 22-5-0/0/436. 0.0018902703371870.00.0029.61 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-5-0/0/624. 0.0035630103499370.00.0044.13 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-5-0/0/35. 0.003566590268510.00.001.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/271. 0.0035647701349590.00.0015.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/9. 0.003566720145540.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/74. 0.003566060604320.00.002.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/127. 0.003565760785380.00.007.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/88. 0.003566080475370.00.003.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/6. 0.003566760103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.0010176880135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.001017673079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.0010172411721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.001017231351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.0010176830190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.001017723097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.0010176930105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.0010176850133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.0010177010117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.0010176740209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.001017711026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.001017726031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.001017696018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.001017705022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.001017731000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.001017728000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.00101769207280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.001017704024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.001017687059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.00101771805230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.001017706071700.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313f22de703f22de7041b79458
Apache Status Apache Server Status for meteo3g.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Jun-2024 21:44:01 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 39 days 3 hours 45 minutes 44 seconds Server load: 2.43 1.87 1.87 Total accesses: 34173992 - Total Traffic: 2198.0 GB - Total Duration: 18786745092 CPU Usage: u108.82 s336.68 cu2894620 cs433018 - 98.4% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 549.738 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _.W._W__.__W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9300290/263/2957212_ 26.5605016192608670.016.71198107.64 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240602214358FR320665ccb7e 1-9-0/0/2935073. 0.00170616103583350.00.00196348.95 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=90 2-9299830/5/2912150W 0.280015979916590.00.12194957.80 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=698026198736&p=www 3-9-0/0/2884792. 0.006015831781590.00.00192515.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-9281650/21/2856954_ 2.0304915671553730.01.09191218.59 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240602214359FR610665ccb7f 5-9281700/20/2822172W 1.920015478268380.00.65188328.89 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-9190920/99/2765537_ 10.03016615193105360.07.28184986.61 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602214358FR922665ccb7e2f 7-9110520/148/2707795_ 18.1709714838161810.015.60179505.86 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-9-0/0/2618605. 0.00369814396732670.00.00173841.11 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20754940556&a_id=697538736665&p 9-9209220/82/2433925_ 7.36043013375974360.06.53159763.09 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21241950887&a_id=697957947826&p=www 10-955330/194/2142090_ 20.6708411822938540.015.84136196.56 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602214356PL129665ccb7c29 11-996580/165/1792805W 16.55009891991710.017.27111434.75 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-9285210/19/1312038_ 1.51007237212090.00.4080759.92 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-9-0/0/666187. 0.0015203684873020.00.0040397.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/222204. 0.002142561249679310.00.0013504.09 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240602210737PT362665cc2f 15-9-0/0/71411. 0.0058310410469720.00.004363.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/34113. 0.0061780202721010.00.002148.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/13958. 0.006181097530710.00.00823.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/6518. 0.00594033347651720.00.00407.82 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /funawschampions/index.html?w_id=20637552477&a_id=678674199 19-9-0/0/3894. 0.002691136132885730.00.00256.07 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /aigeneratorwom-117/index.html?click_id=91074735-20d9-11ef- 20-9-0/0/2136. 0.0026930020673090.00.00131.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1648. 0.0027053017418310.00.00106.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/1783. 0.0027048017561160.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/2089. 0.0027068016821990.00.00131.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/761. 0.002705106704310.00.0053.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/623. 0.002696707682660.00.0032.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/101. 0.00270690816780.00.006.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/632. 0.002706706303530.00.0038.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/770. 0.002691706906920.00.0038.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/181. 0.0085552801726750.00.008.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/310. 0.008551103641517620.00.0024.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo 31-5-0/0/24. 0.008555450397050.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/22. 0.008555190332130.00.001.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/297. 0.0085553201969360.00.0017.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/309. 0.0085510611471532750.00.0012.96 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f 35-5-0/0/69. 0.008555400646940.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/59. 0.008555110479370.00.001.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/20. 0.008555340378140.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/267. 0.0085556101797970.00.0019.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/27. 0.008555530333430.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4. 0.008555590273460.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/10. 0.008555680189580.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/305. 0.0085511601349350.00.0018.93 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 43-5-0/0/12. 0.008555660339020.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/303. 0.0085556301624700.00.0013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0085511201401930.00.0016.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 46-5-0/0/302. 0.008551004431657420.00.0023.34 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199 47-5-0/0/27. 0.008555420269940.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/19. 0.008555290278110.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/11. 0.008555370194520.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/11. 0.008555390119000.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170f2c5f370f2c5f38bf500db
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Jun-2024 18:41:22 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 9 days 7 hours 19 minutes 16 seconds Server load: 2.31 2.47 2.50 Total accesses: 7996218 - Total Traffic: 521.9 GB - Total Duration: 4139135177 CPU Usage: u156.71 s101.3 cu665853 cs101552 - 95.5% CPU load 9.95 requests/sec - 0.7 MB/second - 68.4 kB/request - 517.637 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers _.._WWWWCWW_W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-549500/235/710052_ 27.6201483667018940.014.1748091.34 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601184108FR139665b4f24da 1-5-0/0/705481. 0.00166963644993920.00.0048040.10 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=684386723008&p= 2-5-0/0/698122. 0.0006883602606350.00.0047204.84 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=10 3-5179180/130/691963_ 19.0804233599349740.010.0547124.34 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21110143896&a_id=&p=&z=101278 4-588510/203/684717W 25.16003549634710.014.5246637.30 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601184120TR245665b4f30cf 5-5325060/284/680118W 29.38003501901660.016.0546042.70 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /meteoest9-1000tt/index.html?ttclid=E_C_P_CtMBL9W76L0eqMEI7 6-5100740/191/660014W 20.87003417412910.011.1144645.55 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 7-5193670/129/645151W 12.11003332223050.02.2543682.72 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-5209501/114/624495C 12.970633321815451747.55.3441803.75 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6705212 9-5222680/127/569771W 9.65002958311450.03.5937708.28 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vidgameor-117/index.html?click_id=963b2adf-2035-11ef-8db2- 10-5258510/89/496502W 8.05002571962730.03.2031652.04 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240601184117ES665665b4f2d 11-5227710/105/409180_ 12.62002123585500.05.1025397.73 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-533950/23/261529W 1.87001359238620.00.5416246.06 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601184120TR435665b4f3049 13-5-0/0/106594. 0.00121124562267490.00.006757.16 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240601183915PL712665b4eb3e4edf HTTP/1.1 14-5-0/0/30534. 0.007957162712850.00.001932.08 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240601183959PT827665b4edf19e53 HTTP/1.1 15-5-0/0/8186. 0.0092046622400.00.00488.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/4721. 0.00158024861400.00.00320.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/2770. 0.00937014307760.00.00179.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/1417. 0.00964606927310.00.0085.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/425. 0.00956002624250.00.0032.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/820. 0.008641504439130.00.0060.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/581. 0.008641003372210.00.0041.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/136. 0.009704401057560.00.009.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/624. 0.009678103499370.00.0044.13 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-5-0/0/35. 0.00971390268510.00.001.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/271. 0.009695701349590.00.0015.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/9. 0.00971520145540.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/74. 0.00970860604320.00.002.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/127. 0.00970560785380.00.007.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/88. 0.00970880475370.00.003.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/6. 0.00971560103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.007581680135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.00758153079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.007577211721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.00757711351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.007581630190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00758203097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.007581730105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.007581650133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.007581810117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.007581540209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.00758191026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.00758206031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.00758176018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.00758185022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.00758211000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.00758208000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.0075817207280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.00758184024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.00758167059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.0075819805230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313f22de703f22de70397c2842
Apache Status Apache Server Status for meteo3g.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-May-2024 14:28:09 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 35 days 20 hours 29 minutes 53 seconds Server load: 2.11 1.81 1.79 Total accesses: 31061405 - Total Traffic: 2000.5 GB - Total Duration: 17090491306 CPU Usage: u155.61 s314.93 cu2631350 cs394847 - 97.7% CPU load 10 requests/sec - 0.7 MB/second - 67.5 kB/request - 550.216 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _.W_WW.W__W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9213810/34/2692695_ 4.24044114759839470.03.06180591.25 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=678447089426&p 1-9-0/0/2672217. 0.00731714673013650.00.00179036.94 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /videovr/index.html?stop_redirect=1 HTTP/1.1 2-9269110/261/2651855W 25.000014562236880.013.85177666.02 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530142806FR546665870d659 3-9120420/122/2625009_ 10.98067614418439500.06.61175317.33 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=669593046403&p= 4-9220670/30/2601206W 2.980014271021800.02.47174309.81 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688622019788&p 5-9316430/213/2570618W 22.780014105830800.017.19171773.00 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-9-0/0/2517894. 0.0015013833251450.00.00168690.84 10.0.1.105http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-9219370/294/2464483W 29.980013521474870.024.55163597.78 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=0c77ce81-1e80-11ef-b67 8-9132510/114/2384394_ 9.12031413117553640.07.43158520.80 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240530142808329be4c3 9-9318520/198/2215603_ 19.7604912183299710.015.06145624.03 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240530142800ES965665870 10-9245430/286/1943368W 27.980010744937200.018.15123585.60 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530142805PL245665870d53e 11-9159870/78/1625068_ 8.3601678981602940.03.96101197.65 10.0.0.146http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123021762963699274374_1717072088 12-9-0/0/1184354. 0.001241256541565880.00.0072990.26 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240530142557PL63866587055e5244 HTTP/1.1 13-9-0/0/593928. 0.001131553290093070.00.0036127.32 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20321235972&a_id=678971861988&p=restaurant 14-9-0/0/196194. 0.00172801107230330.00.0011969.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-9-0/0/61581. 0.0031630355732300.00.003760.20 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-9-0/0/28197. 0.0033920168615440.00.001773.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/10811. 0.003354079850160.00.00656.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/5283. 0.00568474040754100.00.00332.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/2956. 0.00568482027683540.00.00196.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/1959. 0.00568479018471970.00.00115.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1579. 0.00568481016972690.00.00100.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/1714. 0.00568007517105690.00.00122.53 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 23-5-0/0/2027. 0.00568000616517260.00.00128.26 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 24-5-0/0/707. 0.00568006276106190.00.0048.97 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-5-0/0/448. 0.0057020006833570.00.0023.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/41. 0.005701620536330.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/620. 0.0057016305449760.00.0037.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/580. 0.0057017205970780.00.0029.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/181. 0.0057017601726750.00.008.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/310. 0.005697593641517620.00.0024.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo 31-5-0/0/24. 0.005701930397050.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/22. 0.005701670332130.00.001.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/297. 0.0057018001969360.00.0017.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/309. 0.0056975511471532750.00.0012.96 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f 35-5-0/0/69. 0.005701880646940.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/59. 0.005701590479370.00.001.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/20. 0.005701820378140.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/267. 0.0057020901797970.00.0019.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/27. 0.005702010333430.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4. 0.005702070273460.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/10. 0.005702160189580.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/305. 0.0056976501349350.00.0018.93 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 43-5-0/0/12. 0.005702140339020.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/303. 0.0057021101624700.00.0013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0056976101401930.00.0016.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 46-5-0/0/302. 0.005697494431657420.00.0023.34 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199 47-5-0/0/27. 0.005701900269940.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/19. 0.005701770278110.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/11. 0.005701850194520.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/11. 0.00570187<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316ff502f76ff502f753d67d2f
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 29-May-2024 13:54:06 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 34 days 20 hours 42 minutes 34 seconds Server load: 1.57 1.86 1.90 Total accesses: 30275652 - Total Traffic: 1946.9 GB - Total Duration: 16814009686 CPU Usage: u134.37 s317.69 cu2643680 cs390297 - 101% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 555.364 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W_W___W_W_._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9290840/28/2611602_ 2.4606014424307440.00.84174536.98 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240529135402FR5186657175a 1-9203350/113/2590907W 11.030014373457930.08.53173450.72 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475886298381&p 2-9277350/296/2578626_ 33.260014274249080.020.43171939.17 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-919580/253/2556908W 22.140014135348020.012.32170824.02 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-9253250/61/2524074_ 6.9906213983814420.03.14168776.36 10.0.0.146http/1.1dob.api.cloudioo.net:80POST /bouyguesadvance-fr/notification HTTP/1.1 5-9103900/201/2486528_ 17.0304613751510840.08.91166133.63 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240529135403FR7496657175b 6-9304230/17/2442068_ 3.04051013554042300.02.73163650.22 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=mobileapp%3A%3A1-14 7-9236520/73/2385441W 9.440013177348460.01.66158466.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/error.html?w_id=21220224634&a_id=697393275029 8-9238500/75/2303431_ 8.70026512808583480.02.68153545.59 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405291354047b5501bb 9-9107340/174/2159337W 19.770011987423280.012.48141107.03 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=8f2332a7-1db1-11ef-82e 10-9313460/11/1889263_ 1.5105210501734980.00.36119647.59 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240529135402TR9266657175a73623 HTTP/1.1 11-9-0/0/1592805. 0.00008918172450.00.0099417.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-9317640/8/1178843_ 0.55006594509690.00.2772423.23 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 13-9-0/0/613348. 0.0057503462249460.00.0037648.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/211651. 0.00150201227328820.00.0013008.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-9-0/0/71513. 0.0015010424315620.00.004418.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-7-0/0/32530. 0.001467940201597160.00.001919.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-6-0/0/17432. 0.002442890107926810.00.001025.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-6-0/0/8012. 0.00253641055728590.00.00452.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-6-0/0/3178. 0.00355937028462110.00.00179.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-6-0/0/2033. 0.00355930020570030.00.00145.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-6-0/0/1002. 0.00355931015618540.00.0060.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-6-0/0/2142. 0.00355720021336870.00.00120.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-6-0/0/2073. 0.00355912019020270.00.00117.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-6-0/0/1543. 0.00355944016451050.00.0087.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-6-0/0/835. 0.003556896659377210.00.0047.21 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=ac4232ba-1a75-11ef-a59 26-6-0/0/160. 0.0035593301860110.00.0011.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-6-0/0/662. 0.0035573303477460.00.0038.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-6-0/0/51. 0.003559140721400.00.001.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-6-0/0/155. 0.003559340871150.00.008.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-6-0/0/381. 0.003556911031786090.00.0021.80 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 31-6-0/0/36. 0.003559240387050.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-6-0/0/73. 0.003559180596920.00.002.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-6-0/0/484. 0.0035594802564750.00.0042.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-6-0/0/313. 0.0035571401772620.00.0014.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-6-0/0/437. 0.0035591502209990.00.0032.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-6-0/0/101. 0.003558650900760.00.005.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-6-0/0/336. 0.0035592802051680.00.0018.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-6-0/0/331. 0.0035594101737200.00.0030.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-6-0/0/349. 0.0035592701887080.00.0014.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-6-0/0/42. 0.003559470359820.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-6-0/0/22. 0.003937030205660.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-6-0/0/60. 0.003937130492030.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-6-0/0/14. 0.003937210129230.00.004.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-6-0/0/314. 0.0039367601517170.00.0013.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-6-0/0/313. 0.0039368101605470.00.0022.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-6-0/0/6. 0.00393722027600.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-6-0/0/18. 0.003936980136320.00.001.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-6-0/0/21. 0.003936710119600.00.000.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-6-0/0/16. 0.00393679087120.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-6-0/0/329. 0.0039371801679580.00.009.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-6-0/0/37. 0.003937090227080.00.002.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312aab58192aab58192a2444a2
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-May-2024 23:22:03 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 34 days 5 hours 30 minutes 9 seconds Server load: 1.03 1.10 1.21 Total accesses: 29863318 - Total Traffic: 1920.3 GB - Total Duration: 15870051007 CPU Usage: u125.69 s313.14 cu2646390 cs407301 - 103% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 531.423 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W__W____W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8287380/112/2611190W 10.860013830700460.08.27174082.47 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video-gossip/index.html?w_id=17507935657&a_id=699630853092 1-857280/34/2594760_ 3.5319113758765370.01.87173792.08 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528232149ES48466564aed5c 2-884830/292/2571354_ 30.150121313628340280.014.48171996.08 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528232200TR30566564af866 3-838270/56/2549878W 4.990013523089670.02.80170686.97 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-8258820/138/2519584_ 14.47030013340293290.07.16168146.80 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /funaia/index.html?w_id=20743732525&a_id=679436108300&p=you 5-8169060/215/2484748_ 19.9304913146883180.09.27165573.80 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240528232158TR52666564af6453c1 HTTP/1.1 6-8171760/217/2445617_ 19.92136512947053650.013.88163307.45 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528232200ES19166564af874 7-8212960/188/2377319_ 15.091012599653350.012.30158661.59 10.0.0.119http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-811930/83/2295393W 6.760012156676460.02.74151794.92 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=21220224634&a_id=697393275029 9-874500/15/2121702_ 1.36017711290273720.01.18138804.30 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528232201FR23266564af91c 10-8-0/0/1851185. 0.00545619884294800.00.00117384.95 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidbo-ica-1000dq/index.html?dclid=CMHrx7KjsYYDFT9FpAQdasML 11-8-0/0/1536197. 0.005908205038930.00.0095554.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-8-0/0/1098050. 0.00219905888558650.00.0067444.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-8-0/0/510024. 0.005712502752391990.00.0031062.88 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240528214646TR684665634a622cae HTTP/1.1 14-8-0/0/168326. 0.0088710935644010.00.0010312.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-8-0/0/57780. 0.00110414136346416940.00.003480.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 16-8-0/0/32588. 0.00188590191570800.00.002033.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-7-0/0/13164. 0.0095102084344390.00.00802.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-6-0/0/4619. 0.00192620037596610.00.00299.96 10.0.0.104http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 19-5-0/0/3302. 0.00426410027571200.00.00205.86 10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-5-0/0/2291. 0.00426957022422820.00.00155.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1596. 0.0042641312218861180.00.0087.28 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240523235819ES329664fbbf 22-5-0/0/1801. 0.00426953014870300.00.00104.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/1435. 0.00426949011518300.00.0077.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/1106. 0.0042694608180350.00.0077.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/1104. 0.0042770209046550.00.0072.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/493. 0.0042768702845020.00.0023.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/42. 0.004276910464480.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/577. 0.0042719363530180.00.0036.65 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240516104912ES2166645c8884c 29-5-0/0/336. 0.0042768902263060.00.0016.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/297. 0.0042769801765010.00.0023.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/19. 0.004277090279470.00.000.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/315. 0.0042771101784700.00.0015.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/277. 0.0042771701904050.00.0014.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/329. 0.0042769201803160.00.0021.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/457. 0.004272013652208570.00.0018.73 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271366&a_id=690239996139&p= 36-5-0/0/45. 0.004276880447060.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/46. 0.004277100423220.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/322. 0.0042770402056260.00.0020.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/615. 0.004272012392892480.00.0030.10 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /phpmyadmin2017/index.php?lang=en HTTP/1.1 40-5-0/0/321. 0.0042720601486460.00.0018.33 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 41-5-0/0/26. 0.004294010240970.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/14. 0.004294240154360.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/9. 0.00429416049940.00.000.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/20. 0.00429429059660.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0042894801653610.00.0017.22 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 46-5-0/0/27. 0.004294480139390.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/7. 0.004294530176280.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/20. 0.004294350203180.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/10. 0.00429422092680.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/83. 0.004294490667090.00.003.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe4356cef8c
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 27-May-2024 20:40:22 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 4 days 9 hours 18 minutes 16 seconds Server load: 2.35 2.03 1.86 Total accesses: 3902832 - Total Traffic: 250.7 GB - Total Duration: 1942286370 CPU Usage: u131.63 s57.54 cu317193 cs49527.2 - 96.8% CPU load 10.3 requests/sec - 0.7 MB/second - 67.4 kB/request - 497.661 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 4 idle workers WCW__WWW__.WW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3157700/97/347253W 14.18001731220010.06.2423360.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-3294861/2/344496C 0.160254171431754228.00.2223070.65 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=07cba12b-1c58-11ef-81cd 2-317850/224/340893W 21.72001700380620.09.7222704.80 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527204021TR2436654d39564 3-339750/212/338772_ 20.0701391679755840.010.2622567.89 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240527201312ES4166654cd3 4-3231230/45/337036_ 4.4302421663302880.01.9322555.66 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=07cba12b-1c58-11ef-81cd 5-3166800/113/331344W 7.95001641249060.04.9821885.55 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /museqyoi-117/index.html?click_id=7b6edc11-1c57-11ef-bb9c-c 6-3114720/144/322129W 18.06001601959280.07.4021284.03 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-342030/184/316633W 20.38001584825340.07.7421060.50 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amonguspt-117/index.html?click_id=1afc9d3b-1c57-11ef-8fc3- 8-3271980/285/304739_ 27.2301011518931290.016.7520245.58 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-3162830/112/284026_ 11.43010981410737700.05.3018379.83 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527204019TR4456654d39345 10-3-0/0/247178. 0.001301229919820.00.0015545.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-3190760/82/198037W 7.5200982790480.03.2012333.33 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240527201359ES2836654cd6 12-3269240/25/128851W 2.0800642599400.00.887934.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=21035479130&a_id=691326194341&p 13-3-0/0/40902. 0.001260208719760.00.002505.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-3-0/0/8933. 0.001652460849197100.00.00555.74 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20754940556&a_id=699154974197&p 15-3-0/0/4121. 0.001653242721111970.00.00263.53 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=c69eb6c0-1c31-11ef-a718-f 16-3-0/0/1981. 0.0016712010020450.00.00113.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-3-0/0/983. 0.00165201835075030.00.0070.43 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527160500FR6056654930c84 18-1-0/0/895. 0.00331119244784690.00.0058.32 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=88e319fd-188b-11ef-ae05-c 19-1-0/0/134. 0.003316120624290.00.006.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/322. 0.003311461791639490.00.0010.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=6b61ca0a-1955-11ef-ba77- 21-1-0/0/176. 0.0033160704131300.00.009.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/591. 0.0033160003182330.00.0043.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/327. 0.0033159701492380.00.0017.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/313. 0.0033333001603110.00.0022.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/7. 0.003333150121090.00.002.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/16. 0.003332960201900.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/7. 0.003333140156460.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/5. 0.003333350119300.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/300. 0.00332855181404340.00.0017.00 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240524001244FR403664fb 30-1-0/0/9. 0.003333100136930.00.002.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/4. 0.00333337041630.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/5. 0.003333220146340.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/8. 0.003333130127090.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.003333310228670.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/300. 0.003328578841314430.00.0019.87 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_14955/game-zentral-esesv4/zona-pro/dire 36-1-0/0/299. 0.00332854731500610.00.0018.69 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524001240FR900664fbf5 37-1-0/0/6. 0.003333180138110.00.000.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/3. 0.003333360116290.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/7. 0.003333190137520.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/3. 0.00333344031180.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/2. 0.003333410105620.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/6. 0.00333324048040.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/15. 0.00333299078160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/2. 0.00333350021620.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/300. 0.0033287111441036650.00.0013.16 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001227TR914664fbf4b72 46-1-0/0/11. 0.00333304092780.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2. 0.003333420102830.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/4. 0.0033334607190.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/10. 0.003333050124500.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/9. 0.00333311043740.00.000.30 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3139ab6fe439ab6fe410c98331
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 26-May-2024 16:11:10 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 4 hours 49 minutes 5 seconds Server load: 2.08 2.12 2.13 Total accesses: 2808952 - Total Traffic: 180.5 GB - Total Duration: 1391091181 CPU Usage: u101.16 s42.69 cu225437 cs35227.8 - 94.3% CPU load 10.2 requests/sec - 0.7 MB/second - 67.4 kB/request - 495.235 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WWW_WC__W_W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2170620/159/250920_ 17.1501241241714690.013.3916989.63 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=d936fa05-19f7-11ef-a2fa-a 1-222020/22/248153W 2.59001233255840.03.6216666.48 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-2226290/114/246284W 10.55001219404570.09.8316446.21 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=756b0af5-1b69-11ef-ae29-3 3-2241310/90/244212W 11.65001207727460.02.8016344.84 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6990976 4-2105170/222/242908_ 21.58051195654920.010.1616211.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526144628ES56366532f2487 5-2296980/70/238684W 5.08001174009980.04.4915723.73 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /football/angleterre-manchester-city-historique-arsenal-de- 6-2235531/109/232193C 10.58001148988500.28.7015301.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-2157470/186/228326_ 13.6004671139957170.012.8015128.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video-gossip/index.html?w_id=17507935657&a_id=699630852936 8-2323100/44/218864_ 3.690611085255180.03.1614578.52 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240526161027ES311665342d 9-217610/33/203612W 2.45001003658100.01.7613215.95 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240526161056FR320665342f0a417e&e 10-2164360/153/177288_ 19.75040874354510.06.5411092.96 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240526161106FR937665342fa 11-228170/18/139764W 1.5600692860270.00.038700.95 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_28c361dc-1b69-11ef- 12-2-0/0/94712. 0.0050194469314730.00.005821.98 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-2-0/0/28949. 0.0034142146823750.00.001746.57 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240526160524FR268665341a4 14-2-0/0/5425. 0.003405140530547460.00.00346.35 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 15-2-0/0/2140. 0.003449010731560.00.00140.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-2-0/0/1315. 0.00941306632440.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/678. 0.0022857903270530.00.0045.03 10.0.0.163http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-1-0/0/895. 0.00228567244784690.00.0058.32 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=88e319fd-188b-11ef-ae05-c 19-1-0/0/134. 0.002290610624290.00.006.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/322. 0.002285941791639490.00.0010.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=6b61ca0a-1955-11ef-ba77- 21-1-0/0/176. 0.0022905604131300.00.009.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/591. 0.0022904903182330.00.0043.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/327. 0.0022904601492380.00.0017.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/313. 0.0023077801603110.00.0022.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/7. 0.002307630121090.00.002.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/16. 0.002307440201900.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/7. 0.002307620156460.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/5. 0.002307830119300.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/300. 0.00230304181404340.00.0017.00 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240524001244FR403664fb 30-1-0/0/9. 0.002307580136930.00.002.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/4. 0.00230785041630.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/5. 0.002307700146340.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/8. 0.002307610127090.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.002307790228670.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/300. 0.002303068841314430.00.0019.87 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_14955/game-zentral-esesv4/zona-pro/dire 36-1-0/0/299. 0.00230303731500610.00.0018.69 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524001240FR900664fbf5 37-1-0/0/6. 0.002307660138110.00.000.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/3. 0.002307840116290.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/7. 0.002307670137520.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/3. 0.00230792031180.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/2. 0.002307890105620.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/6. 0.00230772048040.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/15. 0.00230747078160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/2. 0.00230798021620.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/300. 0.0023032011441036650.00.0013.16 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001227TR914664fbf4b72 46-1-0/0/11. 0.00230752092780.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2. 0.002307900102830.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/4. 0.0023079407190.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/10. 0.002307530124500.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/9. 0.00230759043740.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316ff502f76ff502f7a9da7d02
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 25-May-2024 13:02:13 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 30 days 19 hours 50 minutes 41 seconds Server load: 1.79 1.82 1.73 Total accesses: 26819943 - Total Traffic: 1719.7 GB - Total Duration: 14939690333 CPU Usage: u132.74 s284.27 cu2354330 cs347058 - 101% CPU load 10.1 requests/sec - 0.7 MB/second - 67.2 kB/request - 557.037 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ____WW__.__W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6267640/195/2309381_ 19.01052112792692760.010.99153727.72 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=e69a45c1-1a84-11ef-a717- 1-678210/90/2291369_ 6.77055812744240910.010.18152825.81 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vrstream/index.html?w_id=20721991833&a_id=683076092303&p=w 2-651040/120/2281006_ 9.2004512663045390.09.78151561.66 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240525130210TR5356651c532e662a HTTP/1.1 3-6104210/64/2260956_ 4.5804312532218010.03.48150680.44 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240525130210ES3396651c53 4-634750/130/2231672W 12.990012401481570.07.33148829.00 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-jh-1000dq/index.html?dclid=CKOY9brTqIYDFXJZpAQdy30L 5-6174590/10/2198889W 0.900012188880620.00.43146575.02 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-6172240/295/2156848_ 23.26012712002174030.013.75144187.55 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525130208ES5756651c5309b 7-6191570/266/2108858_ 22.21018111678376640.012.65139568.23 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidbo-ica-538/index.html HTTP/1.1 8-6-0/0/2035802. 0.0085011352874940.00.00135263.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-640640/122/1908656_ 11.37013710624007910.05.26124436.95 10.0.1.83http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery11230016171302280642674_171663493 10-655390/109/1670345_ 9.150739318139340.04.49105479.41 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240525130206FR1366651c52e 11-6242610/232/1414310W 19.02007949726490.011.3088292.13 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amonguspt-117/index.html?click_id=a9f6f090-1a85-11ef-9015- 12-6-0/0/1054507. 0.0039405921519150.00.0064708.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-6-0/0/557980. 0.00149423160922280.00.0034151.50 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240525125939TR4016651c49b5360e HTTP/1.1 14-6-0/0/195624. 0.00268901139583350.00.0012007.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-6-0/0/67247. 0.0072330400083960.00.004160.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-6-0/0/30601. 0.0072190191596500.00.001812.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-6-0/0/16802. 0.0072270104570030.00.00989.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-6-0/0/7757. 0.007223054321370.00.00441.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-6-0/0/3178. 0.007224028462110.00.00179.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-6-0/0/2033. 0.007217020570030.00.00145.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-6-0/0/1002. 0.007218015618540.00.0060.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-6-0/0/2142. 0.007007021336870.00.00120.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-6-0/0/2073. 0.007199019020270.00.00117.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-6-0/0/1543. 0.007231016451050.00.0087.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-6-0/0/835. 0.0069766659377210.00.0047.21 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=ac4232ba-1a75-11ef-a59 26-6-0/0/160. 0.00722001860110.00.0011.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-6-0/0/662. 0.00702003477460.00.0038.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-6-0/0/51. 0.0072010721400.00.001.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-6-0/0/155. 0.0072210871150.00.008.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-6-0/0/381. 0.0069781031786090.00.0021.80 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 31-6-0/0/36. 0.0072110387050.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-6-0/0/73. 0.0072050596920.00.002.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-6-0/0/484. 0.00723502564750.00.0042.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-6-0/0/313. 0.00700101772620.00.0014.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-6-0/0/437. 0.00720202209990.00.0032.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-6-0/0/101. 0.0071520900760.00.005.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-6-0/0/336. 0.00721502051680.00.0018.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-6-0/0/331. 0.00722801737200.00.0030.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-6-0/0/349. 0.00721401887080.00.0014.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-6-0/0/42. 0.0072340359820.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-6-0/0/22. 0.00449900205660.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-6-0/0/60. 0.00450000492030.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-6-0/0/14. 0.00450080129230.00.004.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-6-0/0/314. 0.004496301517170.00.0013.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-6-0/0/313. 0.004496801605470.00.0022.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-6-0/0/6. 0.0045009027600.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-6-0/0/18. 0.00449850136320.00.001.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-6-0/0/21. 0.00449580119600.00.000.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-6-0/0/16. 0.0044966087120.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-6-0/0/329. 0.004500501679580.00.009.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-6-0/0/37. 0.00449960227080.00.002.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316af2bc416af2bc41cbe6361a
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 24-May-2024 21:55:03 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 10 hours 18 minutes 43 seconds Server load: 0.98 1.41 1.56 Total accesses: 1293637 - Total Traffic: 79.7 GB - Total Duration: 694738290 CPU Usage: u88.74 s26.1 cu102456 cs15838.8 - 95.9% CPU load 10.5 requests/sec - 0.7 MB/second - 64.6 kB/request - 537.043 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __WW...WW__W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2214210/38/112503_ 2.97045598503480.01.597022.88 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524215501FR8526650f095 1-240510/168/112205_ 18.080153596611160.017.977098.92 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-2225970/23/111111W 2.7000596835170.00.747080.21 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-2228680/24/109212W 1.4800587698070.00.347037.72 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_7bfbed36-1a07-11ef- 4-2-0/0/107410. 0.00250580155890.00.006957.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-2-0/0/106762. 0.0016660573384340.00.006768.91 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206006 6-2-0/0/106215. 0.00420564400490.00.006662.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-2103860/110/101241W 11.9510550122220.08.436540.02 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524215459ES6256650f09356 8-2155850/73/100047W 5.9200534154820.02.316354.08 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6904518 9-2208940/291/93517_ 25.50042503800690.017.655867.62 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524215436FR1616650f07c 10-2318300/209/81267_ 18.860298442973730.015.054907.30 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20968527000&a_id=689078427092 11-273410/132/71726W 12.4810388073450.08.154442.54 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240524214918ES6456650ef3e7c5a0& 12-2186630/57/49382_ 6.37093268132980.03.642988.05 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524215501PT6936650f0955f 13-2-0/0/17996. 0.00155329794764490.00.001076.11 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052421290870cceffa 14-2-0/0/5857. 0.001749029887660.00.00349.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-2-0/0/1628. 0.00180908703590.00.0089.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-2-0/0/1243. 0.00618905981040.00.0069.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-2-0/0/733. 0.001186603415810.00.0053.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-2-0/0/325. 0.0011697442005000.00.0015.08 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524184000FR6106650c2e0 19-2-0/0/48. 0.00119550317410.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/308. 0.007689601561610.00.0012.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.007688901691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.00768840288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.00768860186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.007687901637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.0078624093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.0078616091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.00785770160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.00784710463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.00786140104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.00785830140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.00786080127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.0078619057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.0078621027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.0078615096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.00785820197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.0078623095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.0078622096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.0078613045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.00784870591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.0078607012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.007812316901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.0078606013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.0078601029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.0078602026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.0078592037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.0078578078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.0078633000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.0078597024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.0078134601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.0078585022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.0078632000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8. 0.0078590062270.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313f22de703f22de70438b949b
Apache Status Apache Server Status for meteo3g.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 23-May-2024 18:54:09 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 29 days 55 minutes 53 seconds Server load: 1.33 1.45 1.53 Total accesses: 25405137 - Total Traffic: 1631.7 GB - Total Duration: 14053377479 CPU Usage: u85.01 s251.82 cu2178330 cs327255 - 99.9% CPU load 10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 553.171 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_W_WW___._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5264840/178/2192257W 15.330012072164510.014.06146338.42 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523185407773f6bcf 1-5107260/37/2174930_ 3.580012006797910.03.90145347.42 10.0.0.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-5323220/135/2159629W 14.030011914971880.09.27143984.80 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-556570/92/2136710_ 6.67028211790524850.05.60142303.81 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=f8b4307a-1924-11ef-b820-b 4-595270/44/2118484W 6.000011687652520.02.40141480.77 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /pfundown01/index.html?w_id=20165057519&a_id=691311245992&p 5-564760/80/2093420W 6.720011560407930.04.92139527.95 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-587650/53/2048846_ 4.54042511318742740.02.93136870.69 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /topsportsrm2/index.html?w_id=10331308733&a_id=673572105985 7-5132410/14/2011476_ 1.77016811094828850.01.31133405.20 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/202405231854074385 8-5136960/264/1943023_ 24.18014710752102470.022.55128841.10 10.0.0.146http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123026921046311925445_1716483248 9-5-0/0/1809999. 0.008469997418480.00.00118882.62 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 10-5137850/11/1593023_ 0.8506278865196230.00.17101371.49 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523185407012c342e 11-5-0/0/1339648. 0.002707439997240.00.0083363.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-5-0/0/992840. 0.001705507699210.00.0061005.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-5-0/0/516001. 0.0027602861735110.00.0031365.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/173062. 0.0035780981577390.00.0010550.35 10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-5-0/0/52908. 0.0038050309236890.00.003227.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/23653. 0.0057310143622240.00.001471.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-4-0/0/9574. 0.0011711072125820.00.00571.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-4-0/0/4936. 0.0011580038906810.00.00305.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-4-0/0/2616. 0.0027471025716120.00.00163.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-4-0/0/1621. 0.002728024116702530.00.0098.61 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video2/error.html?w_id=18252724788&a_id=696857223725&p=www 21-4-0/0/1259. 0.0097273015349620.00.0082.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-4-0/0/1133. 0.0097279014403820.00.0081.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-4-0/0/1435. 0.009701194413823150.00.00101.37 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522155714TR480664df9ba3b 24-4-0/0/366. 0.009728104678920.00.0027.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/409. 0.00105198106472770.00.0021.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/16. 0.0010534500335120.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/348. 0.00105328603699170.00.0016.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/287. 0.00105308804736890.00.0016.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/72. 0.00105338801018140.00.003.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/8. 0.0010534640208210.00.002.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/14. 0.0010534590277120.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/6. 0.0010534670173710.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/19. 0.0010534460403350.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/6. 0.0024062880176280.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/14. 0.0024062630197590.00.001.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/41. 0.0024062350328860.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/12. 0.0024062670203510.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/6. 0.0024062850217380.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/13. 0.0024062690172580.00.000.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/2. 0.0024063060161190.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/8. 0.0024062810168150.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/5. 0.0024062900167420.00.000.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/9. 0.0024062720291560.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.002405990431605650.00.0011.23 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e 45-0-0/0/9. 0.0024062740214450.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/2. 0.0024063050152800.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/21. 0.0024062520230550.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/10. 0.0024062700261140.00.000.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/4. 0.0024062940177570.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/5. 0.002406302084330.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/78. 0.0024061970606410.00.005.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4cce611502
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 13-May-2024 02:14:17 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 10 hours 59 minutes 42 seconds Server load: 0.64 0.75 0.75 Total accesses: 17024513 - Total Traffic: 1087.3 GB - Total Duration: 8973808627 CPU Usage: u97.36 s169.74 cu1405510 cs214586 - 96.4% CPU load 10.1 requests/sec - 0.7 MB/second - 67.0 kB/request - 527.111 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __WW_____....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-087770/175/1488152_ 15.56011077836766960.013.3898587.44 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /huevos-duros-con-bastones-de-mostaza/id/7/15484 HTTP/1.1 1-09510/241/1478999_ 20.47107764146480.021.3897618.63 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-0178020/62/1468912W 5.07007703150410.09.4697481.41 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /res/20240509_47165_15924/escuelagastroclub-es-v4/musica-pa 3-089120/179/1452640W 10.27007643227310.015.1596463.23 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-0107070/157/1441776_ 12.5901337573685540.012.6095676.98 10.0.0.166http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240513021333PT28666415b2 5-0121120/128/1417103_ 11.84021297459868260.019.2693768.97 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /famosos/feed-videoes/BS2BS2817031?skin=../../etc/passwd HT 6-040180/233/1389554_ 18.0813097326422780.025.1292618.45 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240513021413FR24366415b5560 7-0178380/63/1364175_ 4.52107140714940.013.6889956.34 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-0178430/61/1315994_ 4.14106921158420.04.9086690.27 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-0-0/0/1219072. 0.00162416431588970.00.0079363.13 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240513021131FR70166415ab3 10-0-0/0/1060587. 0.001531255598079420.00.0067068.48 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /res/20240509_47165_10272/rouge-play-be-nl-be-v4/provider.j 11-0-0/0/885252. 0.00560104680013570.00.0054684.21 10.0.0.96http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-0-0/0/609127. 0.00124811263228970900.00.0037375.16 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240512224610FR57066412a924b 13-0-0/0/277525. 0.00134005981481016880.00.0016844.29 10.0.1.38http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 14-0-0/0/87149. 0.00183490471930630.00.005219.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/28154. 0.00183340164321990.00.001680.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/14932. 0.001812941990799180.00.00890.80 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=21035479130&a_id=691326194344&p 17-0-0/0/7105. 0.00181011448221350.00.00408.65 10.0.1.38http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350016390313496503717_17155411544 18-0-0/0/4187. 0.0018299034660280.00.00233.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/1382. 0.0012653720215338550.00.0071.02 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /quizzbe-1000tt/index.html?ttclid=E_C_P_Cs0BJh6Xm9rVw7bh3ga 20-0-0/0/1888. 0.001265619017359970.00.00104.28 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/error.html?click_id=082eaee9-0f97-11ef-ad90-c5 21-0-0/0/1734. 0.00126971015414370.00.0084.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/1049. 0.00126850013502000.00.0059.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/984. 0.0012695609148750.00.0054.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/504. 0.0012684209035780.00.0037.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/342. 0.0012674605513730.00.0022.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/520. 0.0012676809102380.00.0025.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/59. 0.001269460852860.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/33. 0.001269680595230.00.001.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/309. 0.0014819684951744720.00.0011.38 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240425223439FR880662abe5f56853 HTTP/1.1 30-0-0/0/317. 0.00148230001925470.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/34. 0.0014822330485130.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/46. 0.0014823030621240.00.002.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/17. 0.0014822950403000.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/343. 0.00148223702330500.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.0014822600360190.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/39. 0.0014822590603140.00.002.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/324. 0.00148227102192470.00.0016.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/37. 0.0014822940495420.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/336. 0.00148225601949540.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/28. 0.0014822780596890.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/13. 0.0014822840369620.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/167. 0.0014821050970360.00.004.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/16. 0.0014822540408020.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/37. 0.0014822880377750.00.002.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/34. 0.0014822460503890.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/142. 0.0014821210783910.00.003.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/8. 0.0014823010315840.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/21. 0.0014822480283660.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/28. 0.0014822410395520.00.001.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/23. 0.0014822960561770.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/30. 0.0014822340462280.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4cbdfae72e
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 08-May-2024 21:11:57 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 5 hours 57 minutes 22 seconds Server load: 3.57 3.21 2.89 Total accesses: 13152439 - Total Traffic: 839.7 GB - Total Duration: 6912513076 CPU Usage: u162.16 s141.15 cu1082090 cs165506 - 94.7% CPU load 9.98 requests/sec - 0.7 MB/second - 66.9 kB/request - 525.569 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _WWWW.C.W.W___W................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-096800/280/1155350_ 46.1206856080932330.015.0776648.95 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=687966125516&p 1-0139160/264/1148817W 38.57006013464710.021.8775747.91 10.0.1.13http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024050821115571de1699 2-0177200/251/1141228W 33.33205975356330.017.4775664.91 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /films/animation HTTP/1.1 3-0156380/26/1128697W 4.83005923529130.00.9974787.42 10.0.1.13http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405082111564132332a 4-0145160/41/1119285W 5.36005863875230.03.2774224.66 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-0-0/0/1099714. 0.00105782602290.00.0072804.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-0170571/19/1079222C 3.490225568712251934.92.2372046.30 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /musica-para-correr HTTP/1.1 7-0-0/0/1056783. 0.00205522613980.00.0069665.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-0326130/142/1018617W 18.82005345445340.09.6267204.48 10.0.0.166http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240508211151PL220663bce779a92b HTTP/1.1 9-0-0/0/946142. 0.0005234982448450.00.0061604.82 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /vodica4/index.html?w_id=21098230014&a_id=693769959975&p=nu 10-059580/102/816647W 12.56004305652980.03.5051412.07 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /res/20240507_47106_15738/win-sports-be-nl-be-v4/provider.j 11-0173580/16/678017_ 2.7601583581732970.00.7241792.64 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240508211151PL220663bce779a 12-097340/71/457043_ 10.4202182416761640.02.9227997.50 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /funtautili/index.html?w_id=14874449411&a_id=666212592630&p 13-0173630/18/196810_ 3.0302461035558830.00.9711880.39 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /utilicayo-117v2/index.html?click_id=93bf82fb-0d6e-11ef-8a9 14-0192050/5/59984W 0.7400316059700.00.283563.17 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21110143896&a_id=&p=&z=21055& 15-0-0/0/20812. 0.001940113356500.00.001224.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/11737. 0.003600064640350.00.00690.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/5784. 0.003728031717280.00.00324.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/2455. 0.00194693014233310.00.00136.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/522. 0.0061240903663440.00.0020.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/1152. 0.00900202477189020.00.0058.10 10.0.0.152http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240428110830TR380662e120ea0c19 HTTP/1.1 21-0-0/0/870. 0.0090037405050940.00.0039.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/374. 0.00111700702333490.00.0015.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/484. 0.00111700002944000.00.0026.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/34. 0.0011185570585430.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/89. 0.0011184990765240.00.002.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/83. 0.00111855001007150.00.001.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/38. 0.0011185070492820.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/26. 0.0011185020516980.00.001.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/309. 0.0011182284951744720.00.0011.38 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240425223439FR880662abe5f56853 HTTP/1.1 30-0-0/0/317. 0.00111856001925470.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/34. 0.0011184930485130.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/46. 0.0011185630621240.00.002.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/17. 0.0011185550403000.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/343. 0.00111849702330500.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.0011185200360190.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/39. 0.0011185190603140.00.002.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/324. 0.00111853102192470.00.0016.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/37. 0.0011185540495420.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/336. 0.00111851601949540.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/28. 0.0011185380596890.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/13. 0.0011185440369620.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/167. 0.0011183650970360.00.004.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/16. 0.0011185140408020.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/37. 0.0011185480377750.00.002.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/34. 0.0011185060503890.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/142. 0.0011183810783910.00.003.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/8. 0.0011185610315840.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/21. 0.0011185080283660.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/28. 0.0011185010395520.00.001.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/23. 0.0011185560561770.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/30. 0.0011184940462280.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312aab58192aab5819a889b935
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 30-Apr-2024 23:26:36 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 5 hours 34 minutes 42 seconds Server load: 2.39 2.52 2.63 Total accesses: 5252192 - Total Traffic: 337.0 GB - Total Duration: 2778612674 CPU Usage: u128.72 s69.63 cu456502 cs72210.1 - 98.2% CPU load 9.75 requests/sec - 0.6 MB/second - 67.3 kB/request - 529.039 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ___WW.W__W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0305560/201/465796_ 22.480422459024660.017.1530998.18 10.0.1.13http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240430232629PL86066316205c4ef5 HTTP/1.1 1-0221630/296/464013_ 32.59002443944920.030.1730944.86 10.0.0.152http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-0127610/94/457394_ 9.780152418074110.05.5830427.51 10.0.0.152http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35002516564274326043_171451238992 3-0216280/22/454901W 2.52002404939140.01.1930448.99 10.0.1.13http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240430232634e1a3ed2e 4-0287680/247/450209W 25.20002379939430.021.9929901.82 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /verwinsplbe-1000tt/index.html?ttclid=E_C_P_CtABpaNiREsqdWC 5-0-0/0/444058. 0.00272482334622170.00.0029381.86 10.0.0.152http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404302326072e988107 6-0181400/44/435435W 4.35002296003790.01.0529001.51 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-0172550/58/423625_ 4.2003932239853320.01.4128148.99 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=f4ce48fb-0737-11ef-a82a- 8-099810/128/409216_ 10.360182156207880.06.4126807.13 10.0.0.152http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112301590759296742721_17145123953 9-0299380/227/372131W 23.13001984205950.015.8224147.65 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-0129050/95/327737_ 10.31014651744232140.05.0420817.85 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /ocasiones-especiales/recetas-para-semana-santa/smoothie-de 11-0-0/0/268227. 0.0014001432325280.00.0016847.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-0-0/0/178936. 0.007600951584120.00.0011128.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/65600. 0.005420348150750.00.003951.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/19142. 0.0056250105587230.00.001182.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/6787. 0.007013036560920.00.00421.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/3382. 0.00200226017511170.00.00214.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/968. 0.0020043405756020.00.0064.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/22. 0.004354200267590.00.000.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/321. 0.0043542901899270.00.0017.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/21. 0.004354330244610.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/11. 0.004354500199510.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/313. 0.00435131451895940.00.0010.83 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240425223417FR896662abe49 23-0-0/0/606. 0.004351421703357500.00.0021.99 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223411PT597662abe433a 24-0-0/0/323. 0.0043544501644480.00.0022.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/268. 0.0043545301512670.00.0017.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/171. 0.004354300936730.00.0011.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/18. 0.004354140196680.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/10. 0.004354520169790.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/305. 0.0043544201942290.00.0016.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/9. 0.004354430148560.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/11. 0.004354280165580.00.000.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/33. 0.004353970202130.00.000.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/13. 0.004354480178100.00.000.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/310. 0.0043542201653360.00.0021.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/150. 0.004352830843770.00.006.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/27. 0.004354030280090.00.002.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/27. 0.004354110254950.00.000.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/17. 0.004354060344690.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/308. 0.0043543101545160.00.0016.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/11. 0.004354470156580.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/14. 0.004354120128600.00.000.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/8. 0.004354270127200.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/2. 0.00435460000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/15. 0.00435413050940.00.000.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/9. 0.00435426059730.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/25. 0.004353990101830.00.001.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/6. 0.004354320176270.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/16. 0.004354070182490.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/4. 0.0043544925554180.00.000.01 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=662abd117c23bd0001a03ccd& 50-0-0/0/81. 0.004353430667080.00.003.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/2. 0.00435457044590.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/300. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4ae6e4ca4ae6e4cc4b0ecc1
Apache Status Apache Server Status for meteo3g.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 28-Apr-2024 23:02:04 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 7 hours 47 minutes 29 seconds Server load: 0.90 1.16 1.35 Total accesses: 4780616 - Total Traffic: 293.3 GB - Total Duration: 2519496391 CPU Usage: u143.83 s65.07 cu399279 cs62105.4 - 100% CPU load 10.4 requests/sec - 0.7 MB/second - 64.3 kB/request - 527.023 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers WWW_____W.W__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0121840/294/415880W 29.65002187883420.021.6726353.59 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=e71f3499-05a1-11ef-a370- 1-0138450/2/413511W 0.03002160834900.00.0026038.14 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-060900/74/411006W 5.90102152596570.03.2226316.13 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 3-030170/108/406549_ 7.10002144145110.06.0625789.67 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 4-0163970/259/402619_ 21.6903452115342380.014.9125676.87 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428230202FR442662eb94a7b 5-0285570/158/395778_ 12.39002093073750.011.4125106.03 10.0.1.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-020180/102/388713_ 12.4205852049896160.013.6925006.85 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /instatrpay-1000t9/index.html?ttclid=E.C.P.CtMBVaS0ioCE-4R7 7-021040/96/378624_ 13.0003731986835810.07.7924037.48 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /mundmint7-1000tt/index.html?ttclid=E_C_P_Cs0BPdl8MFMAt4hMz 8-021090/109/369146W 10.07001945749720.06.7523351.33 10.0.0.152http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35000768 9-0-0/0/342133. 0.00759021796256490.00.0021422.66 10.0.0.152http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/202404282300454 10-0167600/252/296929W 24.02001567492670.015.4618119.05 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428230202ES579662eb94a4a 11-0172950/245/250555_ 20.7101581322577540.017.7714774.54 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20321235972&a_id=687862060058&p=me-qr.com& 12-057860/77/171793_ 6.860528916641420.08.1210333.17 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 13-0-0/0/80792. 0.002861914427045350.00.004800.35 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /salade-de-concombre-de-la-tomate-et-davocat HTTP/1.1 14-0-0/0/25401. 0.0076640136046900.00.001459.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/9449. 0.0012670053032590.00.00556.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/6548. 0.00151691937505160.00.00389.47 10.0.0.152http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240428184911FR564662e7 17-0-0/0/4159. 0.0015237023131520.00.00231.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/1800. 0.0043052011161790.00.00106.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/458. 0.004287903351220.00.0019.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/1152. 0.0042810477189020.00.0058.10 10.0.0.152http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240428110830TR380662e120ea0c19 HTTP/1.1 21-0-0/0/870. 0.004298105050940.00.0039.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/374. 0.0025961502333490.00.0015.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/484. 0.0025960802944000.00.0026.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/34. 0.002611640585430.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/89. 0.002611060765240.00.002.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/83. 0.0026115701007150.00.001.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/38. 0.002611140492820.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/26. 0.002611090516980.00.001.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/309. 0.002608354951744720.00.0011.38 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240425223439FR880662abe5f56853 HTTP/1.1 30-0-0/0/317. 0.0026116701925470.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/34. 0.002611000485130.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/46. 0.002611700621240.00.002.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/17. 0.002611620403000.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/343. 0.0026110402330500.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.002611270360190.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/39. 0.002611260603140.00.002.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/324. 0.0026113802192470.00.0016.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/37. 0.002611610495420.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/336. 0.0026112301949540.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/28. 0.002611450596890.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/13. 0.002611510369620.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/167. 0.002609720970360.00.004.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/16. 0.002611210408020.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/37. 0.002611550377750.00.002.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/34. 0.002611130503890.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/142. 0.002609880783910.00.003.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/8. 0.002611680315840.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/21. 0.002611150283660.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/28. 0.002611080395520.00.001.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/23. 0.002611630561770.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/30. 0.002611010462280.00.003.00 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a1a3c4e9a1a3c4e95ebe00f9
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Friday, 19-Apr-2024 00:57:49 CEST Restart Time: Tuesday, 02-Apr-2024 03:44:03 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 16 days 21 hours 13 minutes 45 seconds Server load: 0.73 1.19 1.36 Total accesses: 14551612 - Total Traffic: 798.2 GB - Total Duration: 8756468477 CPU Usage: u329.41 s4209.68 cu51295300 cs6126950 - 3940% CPU load 9.97 requests/sec - 0.6 MB/second - 57.5 kB/request - 601.753 ms/request 1 requests currently being processed, 9 idle workers _______W__...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-139307680/94/1231161_ 9.5201537349902060.03.8169354.77 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240419005745PL6186621a569c1 1-139185520/209/1224486_ 17.69207314506910.07.1969431.32 10.0.0.136http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-139132150/257/1212635_ 23.26257246205200.08.4668891.57 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 3-13965110/6/1202022_ 0.3112337184654600.00.0868195.40 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /watchvideos-pl-432/index.html?clickid=6621a56c5c0b77000136 4-139197170/189/1187050_ 19.1121607099223100.011.7767175.40 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240419005743ES7686621a567ae 5-139312020/91/1173393_ 6.44107014356600.06.0866747.07 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-139317930/74/1160761_ 9.75111566934787060.05.9165910.36 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /subway-surf_vod_test/index.html?monitoring=1&stop_redirect 7-13913840/55/1130198W 4.50006753383130.01.7064035.22 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-139203560/179/1092415_ 17.610556549437930.013.3162389.68 10.0.1.27http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007945678320639531_171348106676 9-139139640/246/1025260_ 20.14110266162402880.019.4657417.67 10.0.1.27http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240419005736FR4786621a56 10-139-0/0/902453. 0.00157305459467930.00.0049222.18 10.0.0.136http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-139-0/0/757916. 0.00328704602681410.00.0040967.38 10.0.1.120http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-139-0/0/563121. 0.006957363469730830.00.0030510.42 10.0.0.52http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240418230029PT482662189e 13-139-0/0/344619. 0.001296202139849230.00.0018624.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-139-0/0/173335. 0.002278701101745400.00.009378.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-139-0/0/77065. 0.00228210497584670.00.004055.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-139-0/0/39173. 0.0024821208259894650.00.002068.35 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240418180402PL63966214472f3 17-139-0/0/22793. 0.00933190158171370.00.001246.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-139-0/0/14084. 0.0096567098085170.00.00748.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-139-0/0/5952. 0.00100751049365630.00.00319.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-139-0/0/3408. 0.0015020332330518510.00.00175.03 10.0.0.52http/1.1wws.cloudioo.net:80GET /user_management/action/get_entities?callback=jQuery3500639 21-139-0/0/1917. 0.001502104617893750.00.00116.53 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240417071416PL980661f5aa8 22-139-0/0/976. 0.00150747012894230.00.0052.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-139-0/0/1811. 0.00150744020398580.00.00102.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-139-0/0/1726. 0.00150207015890580.00.00100.60 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 25-139-0/0/791. 0.0021917609069160.00.0035.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-139-0/0/408. 0.0021930705554400.00.0038.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-139-0/0/274. 0.0021956403357200.00.0021.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-139-0/0/35. 0.002197080261630.00.001.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-139-0/0/313. 0.0021945110622736280.00.0019.40 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 30-139-0/0/5. 0.00219724067610.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-139-0/0/45. 0.002196810509890.00.007.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-139-0/0/11. 0.00219719097030.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3128a6d7f528a6d7f5174aff36
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 10-Apr-2024 23:02:42 CEST Restart Time: Tuesday, 02-Apr-2024 04:07:03 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 8 days 18 hours 55 minutes 39 seconds Server load: 5.07 4.03 3.93 Total accesses: 7450272 - Total Traffic: 393.7 GB - Total Duration: 4360659413 CPU Usage: u430.02 s2950.56 cu36371400 cs4475490 - 5380% CPU load 9.81 requests/sec - 0.5 MB/second - 55.4 kB/request - 585.302 ms/request 8 requests currently being processed, 5 idle workers WW_WW__W_W..W._W................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-81319750/138/639639W 25.88003715470140.09.3034864.13 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-81277760/153/635006W 41.91103702506100.07.4834654.39 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20240410230239f 2-81142600/271/631828_ 47.1102063672712550.012.5434290.06 10.0.1.27http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240410230237PT6776616fe6 3-8163530/94/624983W 14.94203663324630.07.3834358.29 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /diversion/aplicaciones HTTP/1.1 4-81134580/44/616055W 7.65003593791680.02.5833726.08 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=fe7e0196-f77c-11ee-b38 5-81194920/241/611471_ 36.5703253556159960.013.2933617.88 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410230241b12e2747 6-81200480/3/600947_ 0.2901563492856110.00.0232658.24 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 7-81134140/265/585024W 44.22003410685110.014.9931628.19 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /instatrpay-1000t9/index.html?ttclid=E.C.P.CtMBgjMBd13wZRCk 8-8120030/137/567905_ 18.8505453311853710.08.0030921.70 10.0.0.52http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20240410230239f 9-81188050/242/528813W 35.07003104392150.013.2428658.47 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /orsportstream-117/index.html?click_id=4e53794d-f77d-11ee-a 10-81-0/0/464561. 0.002802737123640.00.0024806.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-81-0/0/388724. 0.002502292362130.00.0020274.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-81144090/34/277669W 8.55001638990570.02.2714276.06 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410230240FR8346616fe70e6 13-81-0/0/141881. 0.0080848123610.00.007289.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-81148260/35/65239_ 8.2201602406684290.03.223455.33 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /thankyou?lt=1&cfg_sessionid=20240410230222PT1066616fe5eac5 15-81148310/47/28170W 5.7400179314790.01.811498.10 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410230240ES9986616fe70dd 16-81-0/0/18170. 0.00240119045860.00.00984.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-81-0/0/11731. 0.00764075682730.00.00588.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-81-0/0/5808. 0.00200647238680380.00.00284.69 10.0.0.52http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410222913fb7e5576 19-81-0/0/2604. 0.003312016920970.00.00121.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-81-0/0/1893. 0.003480013931420.00.00108.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-81-0/0/261. 0.00459001447680.00.006.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-81-0/0/183. 0.00452701561730.00.008.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-81-0/0/258. 0.00503402319630.00.0014.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-81-0/0/663. 0.0048503504244680.00.0028.64 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404102141490cbbbafe 25-75-0/0/28. 0.007395270379210.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/484. 0.007392335543860530.00.0024.17 10.0.0.154http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240402094208df023b0a 27-75-0/0/240. 0.0074007101970350.00.009.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/18. 0.00740293096650.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/10. 0.00740299055070.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/6. 0.00740304045920.00.003.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3162f2aff962f2aff9bedb5190
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.208) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:29:05 CEST Restart Time: Wednesday, 03-Apr-2024 13:28:58 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 5 days 22 hours 7 seconds Server load: 2.73 2.18 2.10 Total accesses: 4587137 - Total Traffic: 243.8 GB - Total Duration: 2699113547 CPU Usage: u106.66 s46.67 cu497369 cs59212.8 - 109% CPU load 8.97 requests/sec - 500.1 kB/second - 55.7 kB/request - 588.409 ms/request 4 requests currently being processed, 6 idle workers ___..W.__WWW_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3322040/196/405552_ 29.840732376392750.08.3322053.01 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409112852FR56366150a54 1-3221640/17/401359_ 2.5802852355976840.01.3621932.43 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /peach-videos2-433/index.html?clickid=66150a5f05d7890001fe1 2-3114700/107/398936_ 13.03032334552350.03.8821846.01 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3-0/0/396459. 0.00002318716470.00.0021753.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-3-0/0/391958. 0.00702307336370.00.0021262.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-3180680/51/383319W 8.85002247581400.01.6820973.45 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112904TR67366150a606e 6-3-0/0/378676. 0.00302229856390.00.0020783.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-348680/167/367298_ 22.1803672167309900.010.4120506.97 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /kids-blue-2/index.html?w_id=21167181779&a_id=&p=&z=1005424 8-3181330/61/355143_ 7.0401062088553290.01.9719586.61 10.0.0.52http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202303132029383400d4ac560aa9 9-355880/163/332907W 20.50001962216400.08.0318451.09 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=12af713a-f653-11ee-87c 10-3225700/11/287300W 1.93001700754230.00.4815153.75 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-3181340/52/234990W 9.38001388911470.01.5212259.32 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112903PL36166150a5fe2 12-3225710/12/153113_ 1.460346917067340.00.357979.37 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981147&l=&p=m 13-3-0/0/66519. 0.0014600390238700.00.003403.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-3-0/0/17363. 0.00103870102472800.00.00830.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-3-0/0/6193. 0.0010508037860860.00.00334.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-3-0/0/5893. 0.0049402035739470.00.00305.72 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 17-3-0/0/1722. 0.005654709814530.00.0084.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-3-0/0/609. 0.005778703874830.00.0029.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-3-0/0/103. 0.00577890722230.00.004.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/21. 0.005111320276690.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/165. 0.0051099301692560.00.006.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/124. 0.005110560792720.00.004.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/14. 0.005111490105540.00.000.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/17. 0.005111370296670.00.000.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/4. 0.005111670205930.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/2. 0.00511185023470.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/17. 0.005111420148990.00.000.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/20. 0.005111360160900.00.000.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/7. 0.005111700113030.00.000.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/29. 0.005111200555020.00.006.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/11. 0.005111540105820.00.001.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/7. 0.00511166087150.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/19. 0.005111350303160.00.001.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/38. 0.005111190409330.00.001.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/13. 0.005111510134610.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/265. 0.0051091502000100.00.0018.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/9. 0.005111570124130.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/17. 0.005111400143600.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/13. 0.005111500120970.00.000.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/223. 0.0051095701665780.00.0010.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/17. 0.005111410112210.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/5. 0.0051117707080.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/6. 0.005111610215940.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/8. 0.00511160097600.00.000.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/22. 0.005111300360550.00.002.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/5. 0.00511171043260.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/10. 0.00511156095960.00.001.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/57. 0.005111020400300.00.004.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/4. 0.00511178028970.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/31. 0.005111260164470.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/13. 0.00511152066010.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/2. 0.00511180040670.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5feb6d5e5feb6d504ca7441
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:29:05 CEST Restart Time: Tuesday, 02-Apr-2024 03:22:02 CEST Parent Server Config. Generation: 139 Parent Server MPM Generation: 138 Server uptime: 7 days 8 hours 7 minutes 3 seconds Server load: 2.48 2.47 2.28 Total accesses: 6034436 - Total Traffic: 322.0 GB - Total Duration: 3566350044 CPU Usage: u372.22 s4162.87 cu50421000 cs6167290 - 8930% CPU load 9.52 requests/sec - 0.5 MB/second - 56.0 kB/request - 591 ms/request 3 requests currently being processed, 9 idle workers _______W_WW._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-138125650/235/522965_ 35.740403071689100.015.6829059.77 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409112856FR43466150a58 1-138107110/22/519913_ 2.4503623047918080.00.6528681.59 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112904TR50766150a6025 2-13871050/296/515367_ 34.04033021786970.012.9228446.93 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 3-138304520/104/509359_ 13.9406533008842260.04.5928007.43 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112903TR86266150a5f12 4-138318510/86/504338_ 14.830172970681570.04.7827988.95 10.0.0.52http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240409112904FR34566150 5-138283070/122/495965_ 17.1407752916267210.03.9627385.61 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6904518 6-13876260/46/485794_ 5.4002762875020160.01.9826919.24 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475886298234&p 7-138160230/216/475652W 27.08002801514100.012.2125966.84 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112902PL55366150a5e7d 8-138321440/90/463538_ 13.99002733879130.04.6125258.92 10.0.0.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-13815750/76/423903W 8.96002507469150.02.9822927.06 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?postbackid=64989_6882bb07-f653-11e 10-138129720/1/375810W 0.04002230044420.00.0020116.11 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-138-0/0/309019. 0.0012001845263500.00.0016137.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-138284000/128/220897_ 16.130561324068910.04.0111737.18 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409112902TR50666150a5e1b3eb HTTP/1.1 13-138-0/0/109865. 0.00662200669216000.00.005611.91 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409111758ES610661507c6399ae HTTP/1.1 14-138-0/0/52375. 0.0059890328043300.00.002834.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-138-0/0/21197. 0.0060930130730990.00.001130.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-138-0/0/11902. 0.005792074683810.00.00637.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-138-0/0/5632. 0.0049554034944110.00.00297.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-138-0/0/4192. 0.0049710028297030.00.00219.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-137-0/0/1215. 0.001955518499298230.00.0082.61 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981147&l=&p=m 20-137-0/0/895. 0.0019548514816784980.00.0077.10 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /res/20240405_43334_16033/winsports-espesv4/football/portug 21-137-0/0/685. 0.00195541474087380.00.0037.50 10.0.1.148http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240407051001PT69666120e8995e25&e 22-137-0/0/56. 0.001962780511970.00.003.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-137-0/0/21. 0.001962810134950.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-137-0/0/648. 0.0019627703991040.00.0027.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-135-0/0/614. 0.004724804043654480.00.0024.85 10.0.0.154http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007992499960817092_171218246359 26-135-0/0/312. 0.0047292801948560.00.0014.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-135-0/0/627. 0.0047292904002750.00.0029.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-135-0/0/310. 0.0047290701532390.00.0010.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-135-0/0/64. 0.004729130291660.00.002.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-135-0/0/6. 0.00472926021660.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-135-0/0/311. 0.0047290401693120.00.009.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-135-0/0/15. 0.00472923037370.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-135-0/0/23. 0.00472911065940.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-135-0/0/6. 0.00472927029500.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-135-0/0/14. 0.00472908068400.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-135-0/0/306. 0.0047291001700030.00.0014.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-135-0/0/305. 0.0047292001572120.00.0011.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-135-0/0/14. 0.00472906066490.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-135-0/0/302. 0.0047292201632180.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-135-0/0/4. 0.00472919015230.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a1a3c4e9a1a3c4e91a3f6198
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 09-Apr-2024 11:29:05 CEST Restart Time: Tuesday, 02-Apr-2024 03:44:03 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 7 days 7 hours 45 minutes 1 second Server load: 2.52 2.42 2.36 Total accesses: 6028807 - Total Traffic: 320.8 GB - Total Duration: 3559807464 CPU Usage: u432.06 s4147.72 cu50337100 cs6013630 - 8910% CPU load 9.53 requests/sec - 0.5 MB/second - 55.8 kB/request - 590.466 ms/request 2 requests currently being processed, 9 idle workers _____.W.W____................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135135130/40/520975_ 2.9202673065445280.00.9728428.67 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112904FR82566150a60bd 1-135155410/270/517815_ 39.0601533044871600.011.1128491.50 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112852FR56366150a54a2 2-135253610/181/512997_ 28.45033022177070.09.8128141.36 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1356910/139/509484_ 19.57062984978910.06.1827873.24 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-135111370/277/501564_ 44.05012182956945420.018.7027403.74 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /appgym-117/index.html?stop_redirect=1 HTTP/1.1 5-135-0/0/499625. 0.00102919085590.00.0027523.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-135302430/163/490609W 23.75002879965990.09.0327055.47 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-135-0/0/477896. 0.006802810957540.00.0026457.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-13526190/116/462564W 18.13002719353290.07.5125556.41 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CNWKne3otIUDFadJQQIdxAcJ 9-13577430/77/432430_ 10.0904872551558780.05.2923572.08 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /gizlitakipcilerrrrr7-381/index.html HTTP/1.1 10-13584020/64/373775_ 11.490632226489410.03.1119739.27 10.0.0.52http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-135255360/188/306866_ 25.250951834079710.08.1016002.93 10.0.0.52http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240323065013cc416e5dc1818b 12-135258670/187/219441_ 25.63001324152130.06.7211445.95 10.0.0.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-135-0/0/114455. 0.0011220694412860.00.006082.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-135-0/0/47568. 0.0014660299868810.00.002519.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-135-0/0/20309. 0.001046741129848780.00.001075.11 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409083436FR9696614e17c 16-135-0/0/8325. 0.0010713054681090.00.00457.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-135-0/0/5926. 0.0010774038055610.00.00333.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-135-0/0/3059. 0.0066330018734340.00.00169.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-134-0/0/1211. 0.0014888707935970.00.0073.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-134-0/0/387. 0.0019627802438360.00.0017.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-134-0/0/539. 0.0019627404223400.00.0028.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-134-0/0/81. 0.001962810404130.00.003.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-134-0/0/601. 0.0030949804280250.00.0025.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-134-0/0/305. 0.0030948403130180.00.0016.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5feb6d5e5feb6d5255db357
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:29:05 CEST Restart Time: Tuesday, 02-Apr-2024 03:22:02 CEST Parent Server Config. Generation: 139 Parent Server MPM Generation: 138 Server uptime: 7 days 8 hours 7 minutes 3 seconds Server load: 2.48 2.47 2.28 Total accesses: 6034438 - Total Traffic: 322.0 GB - Total Duration: 3566350415 CPU Usage: u372.29 s4162.87 cu50421000 cs6167290 - 8930% CPU load 9.52 requests/sec - 0.5 MB/second - 56.0 kB/request - 591 ms/request 2 requests currently being processed, 10 idle workers __W____W___._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-138125650/235/522965_ 35.740403071689100.015.6829059.77 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409112856FR43466150a58 1-138107110/22/519913_ 2.4503623047918080.00.6528681.59 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112904TR50766150a6025 2-13871050/296/515367W 34.04003021786970.012.9228446.93 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-138304520/104/509359_ 13.9406533008842260.04.5928007.43 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112903TR86266150a5f12 4-138318510/86/504338_ 14.830172970681570.04.7827988.95 10.0.0.52http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240409112904FR34566150 5-138283070/122/495965_ 17.1407752916267210.03.9627385.61 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6904518 6-13876260/46/485794_ 5.4002762875020160.01.9826919.24 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475886298234&p 7-138160230/216/475652W 27.08002801514100.012.2125966.84 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409112902PL55366150a5e7d 8-138321440/90/463538_ 13.99002733879130.04.6125258.92 10.0.0.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-13815750/77/423904_ 9.0301852507472860.02.9822927.06 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?postbackid=64989_6882bb07-f653-11e 10-138129720/2/375811_ 0.04002230044430.00.0220116.13 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-138-0/0/309019. 0.0012001845263500.00.0016137.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-138284000/128/220897_ 16.130561324068910.04.0111737.18 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409112902TR50666150a5e1b3eb HTTP/1.1 13-138-0/0/109865. 0.00662200669216000.00.005611.91 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409111758ES610661507c6399ae HTTP/1.1 14-138-0/0/52375. 0.0059890328043300.00.002834.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-138-0/0/21197. 0.0060930130730990.00.001130.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-138-0/0/11902. 0.005792074683810.00.00637.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-138-0/0/5632. 0.0049554034944110.00.00297.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-138-0/0/4192. 0.0049710028297030.00.00219.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-137-0/0/1215. 0.001955518499298230.00.0082.61 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981147&l=&p=m 20-137-0/0/895. 0.0019548514816784980.00.0077.10 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /res/20240405_43334_16033/winsports-espesv4/football/portug 21-137-0/0/685. 0.00195541474087380.00.0037.50 10.0.1.148http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240407051001PT69666120e8995e25&e 22-137-0/0/56. 0.001962780511970.00.003.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-137-0/0/21. 0.001962810134950.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-137-0/0/648. 0.0019627703991040.00.0027.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-135-0/0/614. 0.004724804043654480.00.0024.85 10.0.0.154http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007992499960817092_171218246359 26-135-0/0/312. 0.0047292801948560.00.0014.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-135-0/0/627. 0.0047292904002750.00.0029.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-135-0/0/310. 0.0047290701532390.00.0010.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-135-0/0/64. 0.004729130291660.00.002.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-135-0/0/6. 0.00472926021660.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-135-0/0/311. 0.0047290401693120.00.009.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-135-0/0/15. 0.00472923037370.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-135-0/0/23. 0.00472911065940.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-135-0/0/6. 0.00472927029500.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-135-0/0/14. 0.00472908068400.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-135-0/0/306. 0.0047291001700030.00.0014.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-135-0/0/305. 0.0047292001572120.00.0011.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-135-0/0/14. 0.00472906066490.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-135-0/0/302. 0.0047292201632180.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-135-0/0/4. 0.00472919015230.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31066d63e9066d63e9477a0654
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Thursday, 23-Feb-2023 22:14:32 CET Restart Time: Wednesday, 08-Feb-2023 01:16:47 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 15 days 20 hours 57 minutes 45 seconds Server load: 3.05 3.15 3.29 Total accesses: 18646339 - Total Traffic: 914.5 GB - Total Duration: 11232651266 CPU Usage: u117.01 s165.75 cu2216790 cs266240 - 181% CPU load 13.6 requests/sec - 0.7 MB/second - 51.4 kB/request - 602.405 ms/request 6 requests currently being processed, 5 idle workers W__WWW_W_W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10119390/19/1447714W 2.58008095004480.03.9674261.24 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230223221431FR25063f7d737 1-1059360/67/1438851_ 5.610798048690360.03.1574159.17 10.0.1.199http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-1044130/70/1432768_ 8.57014247996352430.03.1173436.02 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /top-premium/crisis-de-cangreburgers-63988 HTTP/1.1 3-10234890/191/1413646W 20.10007957666430.06.7872460.35 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 4-10123900/16/1400889W 2.05007820004940.00.4471949.77 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /videoplay/index.html?w_id=12696805366&a_id=551239720994&p= 5-1099070/40/1379789W 4.74007709962150.04.1970907.04 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-10134660/5/1356915_ 0.5104617583088100.00.1569115.00 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /dvmultifrmin-1000dq/index.html?dclid=CMbO6P3HrP0CFYFGHQkdo 7-10321150/95/1328229W 13.41007433178220.08.1068153.23 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230223221428TR14663f7d734bf 8-104270/105/1291463_ 12.5203057225636790.05.7166118.04 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /videoplay/index.html?w_id=12696805366&a_id=550074698539&p= 9-10157960/231/1226225W 29.63006922480710.010.5362414.46 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /sfrwin-1000dq/index.html?dclid=CJavz8jFi_0CFe_h_QUdncAHnA 10-10240770/169/1135497_ 22.0301226408701910.06.7956313.25 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230223221429PL79363f7d735d8 11-10-0/0/992575. 0.002505536912460.00.0047297.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-10-0/0/860840. 0.0026404882859850.00.0040112.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-10-0/0/698758. 0.0024103928078250.00.0032750.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-10-0/0/494742. 0.00140402860847380.00.0022813.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-10-0/0/292056. 0.00144501739463430.00.0013480.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/168774. 0.0016450996010760.00.007807.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/97101. 0.0015530593776910.00.004551.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10-0/0/54569. 0.001502477405277110.00.002510.75 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=1628136153&a_id=64726037 19-10-0/0/28097. 0.0022410260376860.00.001289.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/20124. 0.0094570145784130.00.00892.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/10283. 0.009503088653280.00.00457.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/6631. 0.009498073464480.00.00279.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/5315. 0.009504064585340.00.00224.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/4316. 0.0094910118342120.00.00204.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/5893. 0.009496061950840.00.00243.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/6183. 0.009493065745620.00.00270.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/1258. 0.0025711097571070.00.0051.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/2843. 0.0025733043063370.00.00121.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/1725. 0.00257120102805170.00.0066.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1990. 0.0025698042157550.00.0086.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/883. 0.0025466094353230.00.0042.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/1290. 0.0025725032581360.00.0049.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-10-0/0/494. 0.0025718089315180.00.0019.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/930. 0.0025577095006390.00.0048.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/644. 0.0025605089842300.00.0027.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2044. 0.0025707034953590.00.0077.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/346. 0.0025719087400100.00.0010.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1849. 0.0025730038157050.00.0073.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/498. 0.0025710090235760.00.0016.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/1232. 0.002550433993035700.00.0046.06 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /musicav4/index.html?w_id=11772503988&a_id=551094566355&p=m 41-10-0/0/1002. 0.0025690019491270.00.0039.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/1183. 0.0025724023710550.00.0045.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/734. 0.0025702091899750.00.0023.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/822. 0.0025729016730770.00.0041.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/496. 0.0025726087450060.00.0018.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/152. 0.0025732085267210.00.007.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/178. 0.0025709086018490.00.005.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/301. 0.0025713086512370.00.0021.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/125. 0.0025715084936300.00.002.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/350. 0.0025728086689010.00.0012.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-10-0/0/400. 0.0025706086795230.00.0013.59 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5feb6d5e5feb6d56153e0fa
Apache Status Apache Server Status for meteo3g.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Thursday, 23-Feb-2023 22:14:32 CET Restart Time: Wednesday, 08-Feb-2023 01:16:33 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 15 days 20 hours 57 minutes 58 seconds Server load: 3.60 3.26 3.30 Total accesses: 18644985 - Total Traffic: 916.5 GB - Total Duration: 11113595280 CPU Usage: u199.91 s175.05 cu2216380 cs274301 - 182% CPU load 13.6 requests/sec - 0.7 MB/second - 51.5 kB/request - 596.064 ms/request 6 requests currently being processed, 5 idle workers _WW_W_W.W_._W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1056370/197/1452719_ 30.40008071496430.011.7274620.05 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-10209200/96/1443269W 12.45008000817730.03.4974341.20 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230223221430ES78963f7d736 2-10120440/173/1427365W 22.59007991611490.07.9573330.90 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-10186490/120/1415602_ 15.480407862590680.06.5672553.55 10.0.1.199http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-107280/5/1397569W 0.65007764848000.00.3571693.61 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /playdayvr/index.html?w_id=16404387544&a_id=584870090607&p= 5-10131250/168/1384787_ 21.5604267679426190.011.6070960.40 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /meteo-24/index.html?w_id=19683395022&a_id=648223165825&l=& 6-10190630/120/1360638W 12.68007554625660.03.4569922.38 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir2122938764aaa9-381/index.html HTTP/1.1 7-10-0/0/1333471. 0.0028707422330000.00.0068711.41 10.0.1.199http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112304869810002683679_16771868414 8-1037980/218/1290057W 27.10007167080920.011.1466384.16 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-1039140/208/1230201_ 21.76066832395660.08.1562643.12 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-10-0/0/1130128. 0.0010006285782960.00.0056163.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-1023740/228/981234_ 25.6001645508572570.017.2247044.63 10.0.1.199http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2023022322143197f5 12-1082060/202/854073W 24.37004814979380.010.5140192.58 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230223221430d541616c 13-10-0/0/672054. 0.0040203827790060.00.0031471.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-10-0/0/479024. 0.00245432716532090.00.0022205.40 10.0.1.199http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230223221020PL16763f7d63c50215 HTTP/1.1 15-10-0/0/295004. 0.00240701701539460.00.0013639.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/170327. 0.0025110998004900.00.007804.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/103926. 0.002308443625057220.00.004750.26 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir2122938764aaa9-381/index.html HTTP/1.1 18-10-0/0/66624. 0.0023950417828820.00.003110.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-10-0/0/32696. 0.0024350231704470.00.001485.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/15006. 0.00232200183265990.00.00682.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/13116. 0.00232160110926190.00.00600.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/6346. 0.00232210129451090.00.00286.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/8480. 0.0023218084626030.00.00382.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7569. 0.0023210074342210.00.00324.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7659. 0.0023152069887120.00.00335.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/5529. 0.0023040055912740.00.00256.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/3129. 0.00232230108397090.00.00143.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/3251. 0.0023028043743190.00.00136.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/2189. 0.002297232104008990.00.00100.45 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230223155135TR34263f77d77d695d HTTP/1.1 30-10-0/0/1940. 0.0023219031488040.00.0081.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/1955. 0.0023209030251890.00.0087.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/1979. 0.0023214030875620.00.0078.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-10-0/0/2595. 0.0023222035007330.00.00107.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/882. 0.0031126094304670.00.0032.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/1518. 0.0031241024677650.00.0073.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/1269. 0.0031250024578840.00.0063.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1369. 0.0031264097493040.00.0068.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1177. 0.0031252020554790.00.0048.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/678. 0.0031284093214290.00.0020.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/900. 0.0031151092251940.00.0044.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/679. 0.0031272019190200.00.0025.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/799. 0.0031225023521050.00.0029.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/667. 0.00310518417148990.00.0032.07 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230223133650PL14463f75de2d9 44-10-0/0/636. 0.0031266016125720.00.0020.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/420. 0.0031276014226800.00.0020.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/620. 0.0031279088356390.00.0027.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/576. 0.0031234015447600.00.0021.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/834. 0.0031296017155400.00.0034.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/770. 0.0031275015756900.00.0029.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/714. 0.0031066015737670.00.0028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-10-0/0/532. <
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522565108d1
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1VwS2FZTGx0VnFVRDZ2TzNLUkF4Y09hWVdYUzh1bDJ0eWtkcA== [branch "staging"] remote = origin merge = refs/heads/staging
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65223f67d711
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1M2ZTNuRzJoR044WlQyenFzcEZYdkdiRDRJalhoQzBxQ0Q5aw== [branch "staging"] remote = origin merge = refs/heads/staging
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65221f2717a6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX21YMDhXOTdyblhmRE1qcmN6U0JiUnBvc2ZYQXJaRTRIZUVxMg== [branch "staging"] remote = origin merge = refs/heads/staging
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522acf661ed
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzdsQXdFSVlhRUFSQlFCR3pBcHBWdDBRTzRKbVpxTjA5Vkl3cQ== [branch "staging"] remote = origin merge = refs/heads/staging
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65228dc171ff
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2xDRkxESzBXRUhPSkFWTzE1dHVDUGc1SkowempmMzNPSzdiUw== [branch "staging"] remote = origin merge = refs/heads/staging
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652203a505b5
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2xLanVTdEtUYXl6dEI5dmRGVG9PemtNdFRBYVc0YzBuOVNRdw== [branch "staging"] remote = origin merge = refs/heads/staging
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a4f01f82
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/KashaGlobal/kasha-numeri fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3BKMVNzOVZGc1FaUDYzTWk0OFdhalBzTjRCTTRwZDJZM09lcg== [branch "staging"] remote = origin merge = refs/heads/staging
Open service 13.33.187.3:443 · appless.com.br
2026-01-12 11:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16146
Connection: close
Date: Mon, 12 Jan 2026 11:46:40 GMT
Last-Modified: Thu, 28 Aug 2025 22:16:10 GMT
x-amz-version-id: jLymlXUwZEN7HYO5Z.hfU2JAJyezetna
ETag: "09a686e35c9e18b3d54bb5af67e02e35"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 7a0989f96d7fa4864ba49c5b0d586bb2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: Tds4o7sQjgPrDsoxpoeFUoODG4PSsx1haavB0v4KUShj5Xh4QDv-KA==
Vary: Origin
Page title: Appless - Limitless Communication
<!doctype html>
<html lang="en">
<head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-179023024-1"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-179023024-1');
</script>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0">
<meta property="og:title" content="AppLess- Limitless Payment">
<meta property="og:description" content="Empower your transactions with AppLess Tech, a leading development company and payment initiator with over 3 years of experience. Explore our services, including API Pix, Boleto, Payment Split, and more. Join us now!" name="description">
<meta name="keywords" content="AppLess Tech, payment technology, development company, PSP, Pix Indireto, API Pix, Boleto, Payment Split, International Payments, eFX, USDT Exchange">
<meta property="og:image" content="https://www.appless.com.br/images/thumb.png">
<title>Appless - Limitless Communication</title>
<link rel="icon" href="images/favico.ico">
<script type="module" src="https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js"></script>
<script nomodule src="https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.js"></script>
<!-- Bootstrap core CSS -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;700&display=swap" rel="stylesheet">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=JetBrains+Mono:ital,wght@0,100..800;1,100..800&display=swap" rel="stylesheet">
<!-- Custom styles for this template -->
<link href="https://fonts.googleapis.com/css?family=Playfair+Display:700,900" rel="stylesheet">
<!-- Custom styles for this template -->
<link href="css/style.css" rel="stylesheet">
</head>
<body>
<header id="about">
<nav class="navbar navbar-expand-lg bg-white navbar-light border-bottom fixed-top">
<div class="container d-flex justify-content-between">
<a class="navbar-brand d-flex align-items-center pl-3" href="#"><img src="images/logo-appless.svg" alt="Logo AppLess" height="40"></a>
<button class="navbar-toggler border-0" type="button" data-toggle="collapse" data-target="#navbarsExample07" aria-controls="navbarsExample07" aria-expanded="false" aria-label="Toggle navigation">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarsExample07">
<ul class="navbar-nav mr-auto">
</ul>
<ul class="navbar-nav space-menu pl-3">
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#about">About</a>
</span>
</li>
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#wearedoing">We are doing</a>
</span>
</li>
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#ourservices">Our services</a>
</span>
</li>
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#startnow">Start now</a>
</span>
</li>
<li class="nav-item pr-3">
<div class="btn-group pt-1">
<button class="btn border btn-sm dropdown-toggle" type="button" data-toggle="dropdown" aria-expanded="false">
<img src="images/icon-en.svg" alt="English Language" title="English" height="20"> English
</button>
<div class="dropdown-menu">
<a class="dropdown-item pl-2" href="es.html"><img src="images/icon-es.svg" alt="Español Language" title="Espanhol" height="20"> Español</a>
Open service 13.33.187.3:80 · appless.com.br
2026-01-12 11:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 11:46:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://appless.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 e1af02661708034e962bd39b357a50aa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: FBiEIvGm5SPbYSsp-iEbZczXKO12V-N0O0hHBqjnjiQfRrqiCgs3Hw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · cteched.net
2026-01-10 14:20
HTTP/1.1 400 Bad Request Server: CloudFront Date: Sat, 10 Jan 2026 14:20:11 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: YeuGs8TF8jJel-qyxgmqdA-WW3ZjyoG5voiBgJWZOzlPCOOTufzxSQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: YeuGs8TF8jJel-qyxgmqdA-WW3ZjyoG5voiBgJWZOzlPCOOTufzxSQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · cteched.net
2026-01-10 14:20
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 10 Jan 2026 14:20:10 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: -TcogpakGl8Sk6wgjTVkGB4dgCZOPwN3WQRPPB5-eJRmZ76bbk9wjQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: -TcogpakGl8Sk6wgjTVkGB4dgCZOPwN3WQRPPB5-eJRmZ76bbk9wjQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · au001.quote2cloud.com
2026-01-10 13:46
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=utf-8 Content-Length: 474 Connection: close Date: Sat, 10 Jan 2026 13:46:41 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 9b70adf7c49e859435e96eb0fc35c216.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: yflg-5boC8RJzjbQftBI8k4FVoNRp1q8MKoA_QNb_aSDZaMHVeWw3A== Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <h1>403 Forbidden</h1> <ul> <li>Code: AccessDenied</li> <li>Message: Access Denied</li> <li>RequestId: 9GNPCT1MDA71EAK4</li> <li>HostId: go7DAc60CT/nHvzR81BFBGVgDRrbMUDEQ9UctA4PKXpzyCiGaz1nJg+Pky4f7q9GIo0PTRoz0FXSX7XQ/chguGlseZz7ahoO</li> </ul> <h3>An Error Occurred While Attempting to Retrieve a Custom Error Document</h3> <ul> <li>Code: AccessDenied</li> <li>Message: Access Denied</li> </ul> <hr/> </body> </html>
Open service 13.33.187.3:443 · uboss26.vip
2026-01-10 02:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 02:42:07 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: f7zYbkXCi4JboRGhNBFXKlEIaRcsk-Rr-idsH4AGSH9U6m5UJtkXig==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss26.vip
2026-01-10 02:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 02:42:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss26.vip/ X-Cache: Redirect from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 88R9Md47gjrel3dq0oyRWSF9ixGUITnZ6vv-R8qa27R-PBkYP_y0nA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss28.vip
2026-01-10 00:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:51:52 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: lDG5LKdZW7vOuZFXMwSIcDivNGyt-VKkNoBhL8kDfZ1nXI7IZ1JJlg==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss28.vip
2026-01-10 00:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:51:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss28.vip/ X-Cache: Redirect from cloudfront Via: 1.1 32803d0ba3af70cddd7db80d2fd00608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: iKpOYk1DwRfEr0SQcbo73WHsNXmc0RYY5joe8e_4vlhRCWa3fTdNDg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss30.vip
2026-01-10 00:50
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:51:03 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: wtunpo5ySVKeAo1F-fTvG9ktSCq0TDb_MZWGMie_qmf8fVYu2IBN3Q==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss30.vip
2026-01-10 00:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:51:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss30.vip/ X-Cache: Redirect from cloudfront Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: A_hrpX86NPe1tQxEWCJajzKzc1Lx7X0YkfOyewvQCmwu_048VkUBbg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · uboss25.vip
2026-01-10 00:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:49:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss25.vip/ X-Cache: Redirect from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Fb6Swo6CjWC9Za8lmmL2r9hllz2KDPlWXBoGieexD0C_SwC4BMZJBQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss25.vip
2026-01-10 00:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:49:03 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: yLaoja7M__hJkc42HNHZT7hcJeZDqvOIOufGctq8jAHJ-8SJ-VL6GQ==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:443 · uboss23.vip
2026-01-10 00:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:35:35 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 9b70adf7c49e859435e96eb0fc35c216.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 2AMqAKDkmmHcv1wHpmL0wN5wDDiyLqVV01pbJ1zCNtTjQ9rQzDUSYQ==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss23.vip
2026-01-10 00:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:35:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss23.vip/ X-Cache: Redirect from cloudfront Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _5bW7A0RoWBnSQdKZjRtb6dcQG1gxOXtcOQ61JdT2RUnYIb0wp768g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · uboss29.vip
2026-01-10 00:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:19:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss29.vip/ X-Cache: Redirect from cloudfront Via: 1.1 45e3ccd889272a7e8732f0eda13e87ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Ko8y9s7yZjHIqQ2C2KpfVL2P-OZG3GSvz5Rz5bPA3ivfp3T6BRG5nw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss29.vip
2026-01-10 00:19
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:19:08 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: RefreshHit from cloudfront
Via: 1.1 78668cba389ee6455cf1c23180f33cf8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 5obE9Aj5WXgPPytbZThBzxMKvJFe0jyofi1UoU8gVJ77n3KDSHa7AQ==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:443 · uboss27.vip
2026-01-10 00:17
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:17:11 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: RefreshHit from cloudfront
Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: OuX1OFal4wQejeOKiM251LLGxC0RUlsXWAoSbeDPoW7bSdF3xJ3JDw==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss27.vip
2026-01-10 00:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:17:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss27.vip/ X-Cache: Redirect from cloudfront Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 8PWOByP-aK6SYthrEtKSEIMXOkkVo6HUcT7qku3ovVmr7oEc_WzSzA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · uboss22.vip
2026-01-10 00:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 00:12:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss22.vip/ X-Cache: Redirect from cloudfront Via: 1.1 c15415cccc7260d4bd35b1ca2c497c96.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vxEPhf73963L2R8kWsgxHRT5InwdkMVvTe0e6I1LqrwKfurbjYBzYQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss22.vip
2026-01-10 00:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 00:12:39 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: GcIUGJHJ5hRoZG-iiahayLxZZa-w0DtO5jbIlyqEyhynmUNvjmgt8Q==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:443 · events.cityofsanrafael.org
2026-01-09 23:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 23:39:40 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: syyN6WYnDTufWz7Va35Wp3bMPSRpILUQoz2vEAm3KYhsVdfn12yfew== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: syyN6WYnDTufWz7Va35Wp3bMPSRpILUQoz2vEAm3KYhsVdfn12yfew== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · denverhoho.com
2026-01-09 21:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 21:51:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://denverhoho.com/ X-Cache: Redirect from cloudfront Via: 1.1 32c1b1f3aed1f2411468b70713ad6556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: xxUbu1NiH1xGRbGB8AnoI9hW9jjXncB1PlzHUj6rYfdkrft8yukGpg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · denverhoho.com
2026-01-09 21:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16215
Connection: close
Date: Fri, 09 Jan 2026 00:24:15 GMT
Last-Modified: Sat, 30 Aug 2025 01:34:22 GMT
x-amz-version-id: Nc6vMBgHnQ6HwCMOVcHDX5Yc7YyzlxeM
ETag: "6ef136af3919ef6a2e25375a5f7aca83"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 e1af02661708034e962bd39b357a50aa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: gSR0Gn-Nd0J-48l-lwJHEJdis6AIkqb8baQZ_5c-CuCJO-pDJFXczA==
Age: 77231
Page title: Home | Ho Ho Chinese Restaurant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Denver, CO 80205 Chinese food for Pickup - Delivery Order from Ho Ho Chinese Restaurant in Denver, CO 80205, phone: 303-296-2777 ">
<meta name="keywords" content="Denver, CO 80205 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Ho Ho Chinese Restaurant</title>
<link rel="canonical" href="https://denverhoho.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="https://chopst.s3.amazonaws.com/menuImage/1756517312150.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Ho Ho Chinese Restaurant</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Great value</h2>
<a id="order_online_link" clas
Open service 13.33.187.3:443 · www.corkcountybasketballboard.ie
2026-01-09 12:49
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 12:49:40 GMT Location: https://corkcountybasketballboard.ie/ Server: Apache/2.4.54 (Debian) X-Powered-By: PHP/7.4.33 X-Redirect-By: WordPress X-Cache: Hit from cloudfront Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: LVof9IRiO8WbLiYlM881NVG9SPGlfjH4WTbqXD5t7hpcDU-UTWjqoQ== Age: 2
Open service 13.33.187.3:443 · maabook9.com
2026-01-09 10:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12233
Connection: close
Date: Fri, 09 Jan 2026 10:39:47 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "788efb45dc79afa9838228ccba162782"
Last-Modified: Fri, 09 Jan 2026 10:13:46 GMT
X-Cache: Hit from cloudfront
Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: LwiS833Chtpvcbbn6Jh4T9oi2gUraafW-I_VxUX4syH8rpPjBqgeJw==
Age: 3
Page title: Index
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<!-- <meta name="viewport" content="width=device-width,initial-scale=1.0,user-scalable=no,shrink-to-fit=no"> -->
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">
<title>Index</title>
<base href="/">
<meta content="" name="description">
<meta content="" name="keywords">
<!-- Favicons -->
<link rel="shortcut icon" type="image/jpg" href="assets/img/favicon.png">
<!-- Google Fonts -->
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<style type="text/css">@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DQk6YvNkeg.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DQk6YvNkeg.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0370-
Open service 13.33.187.3:80 · maabook9.com
2026-01-09 10:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 10:39:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://maabook9.com/ X-Cache: Redirect from cloudfront Via: 1.1 45e3ccd889272a7e8732f0eda13e87ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: gijW3c6-jCg2iHkT6JSwuX5aycEVcZ67lO-Q2T8kXsAl215GRzE7Ug== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · www.bluebubbleai.com
2026-01-09 04:39
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 603 Connection: close Date: Fri, 28 Nov 2025 08:40:31 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "8cf97ef8102586b1769b5473cc7eedaa" Last-Modified: Tue, 18 Mar 2025 05:07:26 GMT X-Cache: Hit from cloudfront Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JEtxBWbsxix9M75dkNhqzOt46qTUxJxzJwAJva1BP-d1DCL-0M3aVQ== Age: 3614329 Page title: BlueBubbleAI <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>BlueBubbleAI</title><script defer="defer" src="/static/js/main.150e55d4.js"></script><link href="/static/css/main.d58b310c.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.33.187.3:443 · avvik.com
2026-01-08 22:37
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Thu, 08 Jan 2026 22:37:08 GMT Location: https://www.avvik.com/ X-Cache: Miss from cloudfront Via: 1.1 7a0989f96d7fa4864ba49c5b0d586bb2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PmKp5MoG6kwna0pEt1E_vIFiiwf4EKLm5-oNAZM8RCT3qnJJy-Xn3w==
Open service 13.33.187.3:80 · avvik.com
2026-01-08 22:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 22:37:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://avvik.com/ X-Cache: Redirect from cloudfront Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: STB-VH11K-oVm1BHlziEUSOoJYrpQ-VUBBwIpkQrzbnoiKdMnIQ-XQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · uboss26.vip
2026-01-07 16:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 16:42:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss26.vip/ X-Cache: Redirect from cloudfront Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: qOMEpobrI5hLi3w4utWqDkjqwW6Au6z3WdAEmhOa03HmvZoEUoydAQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss26.vip
2026-01-07 16:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 16:42:45 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: nciVSLlgGlSuQa_rs2AbsP54avWvIIQAt2eJJ7XrIFcMLHf1NI8Tww==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:443 · uboss27.vip
2026-01-07 14:54
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 14:54:33 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 2ad26f5878b778b17955978bf962dc9a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 2jdaU9K41okAJABTIe3N8FDsezJAEgnZGSqd27rGPtyVi2ewG_UoVA==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss27.vip
2026-01-07 14:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 14:54:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss27.vip/ X-Cache: Redirect from cloudfront Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sArvIps8Dqp50aIOsNYa6EAn6SuvfOf9JAlM765pnFcEEQDSHXnZpQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss28.vip
2026-01-07 14:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 14:37:54 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: Xj5W9wvsxaonilc9yp1Xkq5kyXeUuhmcKE5h1CtXb9GiQWR4dsRUsQ==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss28.vip
2026-01-07 14:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 14:37:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss28.vip/ X-Cache: Redirect from cloudfront Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cJeBhRaCtfAJT8qqs4HISDceJl6qtSmV-9_C1DotirliynjKWn8hqA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss30.vip
2026-01-07 13:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 13:35:01 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: HkTajz5L2zohshwzv6VwOarLnlWV_u0pTZzDuV4Rybk_DWLLXATr4w==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss30.vip
2026-01-07 13:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 13:35:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss30.vip/ X-Cache: Redirect from cloudfront Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -JgbJoOzNxndGD-z6ojz-NUuS1i_uKs_QCugftrD-eTJAnVHQv_J5Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss21.vip
2026-01-07 12:52
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 12:52:32 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 5GjFRUMUWp5GQ4c3Dh0CX4bSL2JvshXesoi_9DyhxTbpQRo9tnQtIQ==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss21.vip
2026-01-07 12:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 12:52:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss21.vip/ X-Cache: Redirect from cloudfront Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: I8IVSrVXCfKIjrelpqDuIBDj3I8uhG3WWbt33rNyirSSbJFs6Buqtw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss25.vip
2026-01-07 12:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 12:33:35 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: xjzEWqEOEg6z0Qf6j6ROScRQZnpgR3EBZYnnS_op1D1pDVRkC2SU0A==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss25.vip
2026-01-07 12:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 12:33:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss25.vip/ X-Cache: Redirect from cloudfront Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OcYJOxJNgmIukeJ2RJFtIDV6cpuNEuSSuqGE-NZwv1Mrtx0vbm44jw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · uboss22.vip
2026-01-07 11:04
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 11:05:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss22.vip/ X-Cache: Redirect from cloudfront Via: 1.1 27cdec4bbea3c020f504b2062d4e122c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: awG5xrGUYjFWbddHBI2o154k0ezbOUaQaa0C6f-1tqzDfywhShc-lg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss22.vip
2026-01-07 11:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 11:05:02 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: G_29dlJ8EMrX_XvQDvsb235o-eWYAXqLwDjDi8JlxnwhILylLnWAbg==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:443 · uboss29.vip
2026-01-07 10:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 10:39:59 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: RefreshHit from cloudfront
Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: mO6K8w53sdwJPh_xcgAtncQpk1_x4c4jKXMnpUpjbKS-b_ihXbBBoQ==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss29.vip
2026-01-07 10:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 10:39:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss29.vip/ X-Cache: Redirect from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LmR79tYi9VbJCRaq3fE-6NwUh4Xlw7B0aYPwNbiVUn-_xiRvdiozpw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · uboss23.vip
2026-01-07 10:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 10:39:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss23.vip/ X-Cache: Redirect from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: asqNt-uU32yFE35GzFRhTXP2_XCf_80ZDIvB6GbiN6zKwSi3p-ZLIw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss23.vip
2026-01-07 10:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 10:39:04 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: RefreshHit from cloudfront
Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 89h4d3VFkgOnEha79jRFjJQ-D7IbNQ7vSle-0B9B5UpDmAnx_q063Q==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:80 · uboss24.vip
2026-01-07 10:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 10:37:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://uboss24.vip/ X-Cache: Redirect from cloudfront Via: 1.1 de048058a16d8205bfbc06a8f2eefb34.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 1zKGHRoeTiFGYMTAw06llCwSBZRvzw2qjHwI_OQ0KNWw3BS-3geiGQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · uboss24.vip
2026-01-07 10:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4074
Connection: close
Last-Modified: Thu, 27 Nov 2025 03:35:48 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 10:37:45 GMT
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
ETag: "42d28eab60332ad6be9d14bbce500053"
X-Cache: Hit from cloudfront
Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: wszXk0Zn7xhogl1zGif3OTc7R9yUMXH0Ve3CiIAEIf6JhqNKs4KSSg==
Page title: welcome to 利乐娱乐城ll.vip
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>welcome to 利乐娱乐城ll.vip</title>
<script type="text/javascript"></script>
<style>
.page_contair {
display: flex;
flex-direction: column;
align-items: center;
width: 100%;
height: 100%;
}
.page_contair .logo {
width: auto;
height: 80px;
margin: 150px auto 0;
}
/* From Uiverse.io by adamgiebl */
.dots-container {
display: flex;
align-items: center;
justify-content: center;
margin-top: calc(15vh + 20px);
height: 100%;
width: 100%;
}
.dot {
height: 20px;
width: 20px;
margin-right: 10px;
border-radius: 10px;
background-color: #e5c261;
animation: pulse 1.5s infinite ease-in-out;
}
.dot:last-child {
margin-right: 0;
}
.dot:nth-child(1) {
animation-delay: -0.3s;
}
.dot:nth-child(2) {
animation-delay: -0.1s;
}
.dot:nth-child(3) {
animation-delay: 0.1s;
}
@keyframes pulse {
0% {
transform: scale(0.8);
background-color: #f5e7c2;
box-shadow: 0 0 0 0 #f5e7c2b3;
}
50% {
transform: scale(1.2);
background-color: #f8df9d;
box-shadow: 0 0 0 10px #f8df9d00;
}
100% {
transform: scale(0.8);
background-color: #e5c261;
box-shadow: 0 0 0 0 #e5c261b3;
}
}
</style>
</head>
<a href="" id="hao123"></a>
<script type="text/javascript">
function load() {
let url = window.location.origin
if (url.includes('ll.vip') || url.includes('lile.vip') || url.includes('lile.game') || url.includes('lile1688.com') || url.includes('ll.top')) {
setTimeout(() => {
if (((hao123.href = `https://lilevip.com?ref=${url}`), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}, 1000)
} else {
// fetch('https://storage.googleapis.com/ssatg-8921/sys/ChannelDomainMapping.json')
fetch('https://img2.uapp8.com/sys/ChannelDomainMapping.json')
.then(response => {
if (!response.ok) {
throw new Error(`请求失败:${response.status}`);
}
return response.json();
})
.then(data => {
if (data.hasOwnProperty(url)) {
// console.log(data.hasOwnProperty(url), data[url])
if (((hao123.href = data[url]), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
} else {
// let ur = "https://h5-html.152z.com"; // 测试
// let ur = "https://lile0.top"; // 生产
let ur = "https://lile15.com"; // 生产
if (((hao123.href = ur), document.all))
document.getElementById("hao123").click();
else {
var e = document.createEvent("MouseEvents");
e.initEvent("click", !0, !0),
document.getElementById("hao123").dispatchEvent(e);
}
}
})
.catch(error => {
console.error('获取 JSON 失败:', error);
});
return
}
}
load()
</script>
<body>
<div class="page_contair">
<img class="logo" src="https://img2.uapp8.com/sys/20250728102458703691.jpg" alt="利乐logo" />
<section class="dots-container">
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
<div class="dot"></div>
</section>
</div>
</body>
</html>
Open service 13.33.187.3:443 · coredataexchange.com.au
2026-01-07 08:20
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 28220
Connection: close
Last-Modified: Tue, 09 Dec 2025 06:42:28 GMT
x-amz-version-id: 5RXzotg8dmELlzQEJm4e5ktLVk8pPEkE
Server: AmazonS3
Date: Wed, 07 Jan 2026 07:54:30 GMT
ETag: "7b3452f1e39a9382da8825967401ad5c"
X-Cache: Hit from cloudfront
Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: rWdOxUoFbq8UHki-1CKw-YlVuUQvY8Vnd-cQ9oiuMgkwDAxrrQnDoQ==
Age: 1546
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; img-src 'self' https://assets.coredataresearch.com https://*.stripe.com; script-src 'self' 'unsafe-inline' https://js.stripe.com https://www.google-analytics.com https://tagmanager.google.com/ https://*.googletagmanager.com; style-src 'self' 'unsafe-inline' https://ssl.gstatic.com/ https://tagmanager.google.com/ https://fonts.googleapis.com/ https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css; connect-src 'self' https://*.stripe.com https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; frame-src https://www.google.com/ https://player.vimeo.com/; script-src-elem 'self' 'unsafe-inline' https://www.googletagmanager.com/ https://code.jquery.com/jquery-3.7.1.min.js https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js;
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: CoreData Research Australia
<!DOCTYPE html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8" />
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, minimum-scale=1.0, user-scalable=1.0"
/>
<title>CoreData Research Australia</title>
<link rel="icon" href="favicon.png" />
<meta
name="description"
content="CoreData is a global market research consultancy and unique collaboration of market research, media, industry and marketing professionals."
/>
<meta property="og:title" content="CoreData Research Australia" />
<meta property="og:url" content="https://www.coredata.com.au" />
<meta
property="og:description"
content="CoreData is a global market research consultancy and unique collaboration of market research, media, industry and marketing professionals."
/>
<meta
property="og:image"
content="https://assets.coredataresearch.com/core-data-logo-sm.jpeg"
/>
<meta property="og:image:type" content="image/jpeg" />
<meta property=" og:image:width" content="1200" />
<meta property="og:image:height" content="630" />
<meta property="og:site_name" content="CoreData Research Australia" />
<meta property="og:type" content="website" />
<link rel="canonical" href="https://www.coredata.com.au/index.html" />
<link rel="dns-prefetch" href="https://assets.coredataresearch.com" />
<link
rel="preload"
fetchpriority="high"
as="image"
href="https://assets.coredataresearch.com/coredata.com.au/images/home-slide1.jpg"
type="image/jpeg"
/>
<link
rel="preload"
href="assets/fonts/Calibri/CalibriRegular.ttf"
crossorigin="anonymous"
as="font"
/>
<link rel="stylesheet" href="assets/css/bootstrap.min.css" />
<link rel="stylesheet" href="assets/css/main.css" />
<link rel="stylesheet" href="assets/css/slick.min.css" />
<link rel="stylesheet" href="assets/css/accessible-slick-theme.min.css" />
<link rel="stylesheet" href="assets/css/animate.min.css" />
<link rel="stylesheet" href="assets/css/all.min.css" />
</head>
<body class="page-loading home">
<div id="wrapper">
<header id="header">
<div class="container">
<div class="row">
<div class="col-sm-2 col-md-3">
<a href="index.html" class="brand" title="CORE DATA">
<img
class="logo"
src="https://assets.coredataresearch.com/coredata.com.au/images/core-data-logo-retina.png"
width="284"
height="84"
alt="CORE DATA"
/>
<img
class="retina-logo"
src="https://assets.coredataresearch.com/coredata.com.au/images/core-data-logo-retina.png"
width="567"
height="168"
alt="CORE DATA"
/>
</a>
</div>
<div class="col-sm-10 col-md-9 text-right">
<div class="top-bar">
<div class="social-links">
<a
href="https://www.facebook.com/pages/CoreData/112530432168132"
target="_blank"
aria-label="Facebook"
>
<i class="icon-facebook" aria-hidden="true"></i>
<span class="sronly">Facebook</span>
</a>
<a
href="https://www.linkedin.com/company/coredata-group"
target="_blank"
aria-label="Linkedin"
>
<i class="icon-linkedin2" aria-hidden="true"></i>
<span class="sronly">LinkedIn</span>
</a>
</div>
<a
class="btn-custom external-link first-item"
href="https://coredataresearch.co.uk/"
>
EUROPE</a
>
<a
class="btn-custom
Open service 13.33.187.3:80 · coredataexchange.com.au
2026-01-07 08:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:20:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://coredataexchange.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: E-5N0s63XASTLHaBdnWnAolrQMRBXCTiC2BEhsX7HGxqENz02R6mpw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; img-src 'self' https://assets.coredataresearch.com https://*.stripe.com; script-src 'self' 'unsafe-inline' https://js.stripe.com https://www.google-analytics.com https://tagmanager.google.com/ https://*.googletagmanager.com; style-src 'self' 'unsafe-inline' https://ssl.gstatic.com/ https://tagmanager.google.com/ https://fonts.googleapis.com/ https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css; connect-src 'self' https://*.stripe.com https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; frame-src https://www.google.com/ https://player.vimeo.com/; script-src-elem 'self' 'unsafe-inline' https://www.googletagmanager.com/ https://code.jquery.com/jquery-3.7.1.min.js https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js; X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · teenpatti12.com
2026-01-07 04:49
HTTP/1.1 404 Not Found Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Wed, 07 Jan 2026 04:49:49 GMT X-Cache: Error from cloudfront Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: KdJlcxlstELjetgeUH8plpEZeYUmS6-KRp2hVwqdDHOiLtp9XG2xbg== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message><Key>teenpatti12.com/index.html</Key><RequestId>S230X63Z60RVS8FJ</RequestId><HostId>HAqSK17qFCfzJUwxoN3getoSOK+P+drfCZ/xIpCx968nF6pBkDNIrSA1U+s6P2UmotS1suJj6BY=</HostId></Error>
Open service 13.33.187.3:80 · teenpatti12.com
2026-01-07 04:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 04:49:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://teenpatti12.com/ X-Cache: Redirect from cloudfront Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: rVdwrlB1onZB9bOTJy4Hw_U4aS6oIh4tDcj9yI2MWvYh5MCbBtkb8A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · spotlesspixels.com
2026-01-05 06:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 05 Jan 2026 06:06:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://spotlesspixels.com/ X-Cache: Redirect from cloudfront Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2N_kV2LjK6-Xfzy0ugZ9ULSaqe2O9Hqz9fuHNos59lun967S4bvBmg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · spotlesspixels.com
2026-01-05 06:06
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1376
Connection: close
Date: Mon, 05 Jan 2026 05:55:36 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "3ae53f8c53063acb764e717721841590"
Last-Modified: Sun, 04 Jan 2026 21:40:22 GMT
X-Cache: Hit from cloudfront
Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: ZPPsbJFipYxB53AfbnvpSaCEI8RajcFVkfMsepfxkkCG6dWr8HkDQQ==
Age: 683
Page title: SpotlessPixels - Premium Design Templates
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/favicon.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<meta name="description" content="SpotlessPixels - Premium Design Templates & Resources for Creative Professionals" />
<meta name="keywords" content="design templates, photoshop templates, wedding albums, creative sheets, graphics" />
<title>SpotlessPixels - Premium Design Templates</title>
<!-- Preconnect to CDN -->
<link rel="preconnect" href="https://spotlesspixels-images.sgp1.cdn.digitaloceanspaces.com" />
<!-- Google Fonts -->
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />
<link href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800&family=Poppins:wght@400;500;600;700&display=swap" rel="stylesheet" />
<script type="module" crossorigin src="/assets/index-D8qhG9p7.js"></script>
<link rel="modulepreload" crossorigin href="/assets/react-vendor-faUR4Qvo.js">
<link rel="modulepreload" crossorigin href="/assets/mui-vendor-Cz0jUv8S.js">
<link rel="modulepreload" crossorigin href="/assets/query-vendor-CBxps9ms.js">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.33.187.3:443 · xbot.capital
2026-01-04 06:27
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 454
Connection: close
Date: Thu, 04 Dec 2025 09:28:10 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "2f0bee5a6d6a47993dc4b5c34435e0de"
Last-Modified: Thu, 04 Dec 2025 08:33:19 GMT
X-Cache: Hit from cloudfront
Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: MPAOiL8y5o3ds0jwc5p7L9Tb3IDMve2WPc21YjRcC25NKXNbGzjx8A==
Age: 2667539
Page title: xbot
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/favicon.svg" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>xbot</title>
<script type="module" crossorigin src="/assets/index-RcoV_9Ut.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-H_qh7K2W.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.33.187.3:80 · coredataexchange.com.au
2026-01-02 23:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 23:48:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://coredataexchange.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 4770dda4e92393e930d8a34dcbb04db2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sTHbCh4hfips7JZ10tEDWXE-5e0RoJwS8eFuJ7EdNdx3svkTSKEmJg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; img-src 'self' https://assets.coredataresearch.com https://*.stripe.com; script-src 'self' 'unsafe-inline' https://js.stripe.com https://www.google-analytics.com https://tagmanager.google.com/ https://*.googletagmanager.com; style-src 'self' 'unsafe-inline' https://ssl.gstatic.com/ https://tagmanager.google.com/ https://fonts.googleapis.com/ https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css; connect-src 'self' https://*.stripe.com https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; frame-src https://www.google.com/ https://player.vimeo.com/; script-src-elem 'self' 'unsafe-inline' https://www.googletagmanager.com/ https://code.jquery.com/jquery-3.7.1.min.js https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js; X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · coredataexchange.com.au
2026-01-02 23:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 28220
Connection: close
Last-Modified: Tue, 09 Dec 2025 06:42:28 GMT
x-amz-version-id: 5RXzotg8dmELlzQEJm4e5ktLVk8pPEkE
Server: AmazonS3
Date: Fri, 02 Jan 2026 20:23:03 GMT
ETag: "7b3452f1e39a9382da8825967401ad5c"
X-Cache: Hit from cloudfront
Via: 1.1 4770dda4e92393e930d8a34dcbb04db2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: muAigTikr3zXg2wHCPzKZfz5l1SDcTR1vYDV0m51j4oUjZbWEvpW9Q==
Age: 12313
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; img-src 'self' https://assets.coredataresearch.com https://*.stripe.com; script-src 'self' 'unsafe-inline' https://js.stripe.com https://www.google-analytics.com https://tagmanager.google.com/ https://*.googletagmanager.com; style-src 'self' 'unsafe-inline' https://ssl.gstatic.com/ https://tagmanager.google.com/ https://fonts.googleapis.com/ https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css; connect-src 'self' https://*.stripe.com https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; frame-src https://www.google.com/ https://player.vimeo.com/; script-src-elem 'self' 'unsafe-inline' https://www.googletagmanager.com/ https://code.jquery.com/jquery-3.7.1.min.js https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js;
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: CoreData Research Australia
<!DOCTYPE html>
<html class="no-js" lang="en">
<head>
<meta charset="utf-8" />
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, minimum-scale=1.0, user-scalable=1.0"
/>
<title>CoreData Research Australia</title>
<link rel="icon" href="favicon.png" />
<meta
name="description"
content="CoreData is a global market research consultancy and unique collaboration of market research, media, industry and marketing professionals."
/>
<meta property="og:title" content="CoreData Research Australia" />
<meta property="og:url" content="https://www.coredata.com.au" />
<meta
property="og:description"
content="CoreData is a global market research consultancy and unique collaboration of market research, media, industry and marketing professionals."
/>
<meta
property="og:image"
content="https://assets.coredataresearch.com/core-data-logo-sm.jpeg"
/>
<meta property="og:image:type" content="image/jpeg" />
<meta property=" og:image:width" content="1200" />
<meta property="og:image:height" content="630" />
<meta property="og:site_name" content="CoreData Research Australia" />
<meta property="og:type" content="website" />
<link rel="canonical" href="https://www.coredata.com.au/index.html" />
<link rel="dns-prefetch" href="https://assets.coredataresearch.com" />
<link
rel="preload"
fetchpriority="high"
as="image"
href="https://assets.coredataresearch.com/coredata.com.au/images/home-slide1.jpg"
type="image/jpeg"
/>
<link
rel="preload"
href="assets/fonts/Calibri/CalibriRegular.ttf"
crossorigin="anonymous"
as="font"
/>
<link rel="stylesheet" href="assets/css/bootstrap.min.css" />
<link rel="stylesheet" href="assets/css/main.css" />
<link rel="stylesheet" href="assets/css/slick.min.css" />
<link rel="stylesheet" href="assets/css/accessible-slick-theme.min.css" />
<link rel="stylesheet" href="assets/css/animate.min.css" />
<link rel="stylesheet" href="assets/css/all.min.css" />
</head>
<body class="page-loading home">
<div id="wrapper">
<header id="header">
<div class="container">
<div class="row">
<div class="col-sm-2 col-md-3">
<a href="index.html" class="brand" title="CORE DATA">
<img
class="logo"
src="https://assets.coredataresearch.com/coredata.com.au/images/core-data-logo-retina.png"
width="284"
height="84"
alt="CORE DATA"
/>
<img
class="retina-logo"
src="https://assets.coredataresearch.com/coredata.com.au/images/core-data-logo-retina.png"
width="567"
height="168"
alt="CORE DATA"
/>
</a>
</div>
<div class="col-sm-10 col-md-9 text-right">
<div class="top-bar">
<div class="social-links">
<a
href="https://www.facebook.com/pages/CoreData/112530432168132"
target="_blank"
aria-label="Facebook"
>
<i class="icon-facebook" aria-hidden="true"></i>
<span class="sronly">Facebook</span>
</a>
<a
href="https://www.linkedin.com/company/coredata-group"
target="_blank"
aria-label="Linkedin"
>
<i class="icon-linkedin2" aria-hidden="true"></i>
<span class="sronly">LinkedIn</span>
</a>
</div>
<a
class="btn-custom external-link first-item"
href="https://coredataresearch.co.uk/"
>
EUROPE</a
>
<a
class="btn-custom
Open service 13.33.187.3:443 · www.corkcountybasketballboard.ie
2026-01-02 20:11
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 20:11:53 GMT Location: https://corkcountybasketballboard.ie/ Server: Apache/2.4.54 (Debian) X-Powered-By: PHP/7.4.33 X-Redirect-By: WordPress X-Cache: Hit from cloudfront Via: 1.1 32c1b1f3aed1f2411468b70713ad6556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 4oCgWcMd0_3uJrpj5ncEb04WWN2CmQtW2z6h6ZPPlhnSWpKy5qnGpA== Age: 1
Open service 13.33.187.3:80 · avvik.com
2026-01-01 17:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 17:26:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://avvik.com/ X-Cache: Redirect from cloudfront Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: wEbc9V7dIzu2_UvxX1gR7ZApuj49mtJe0SaONr_A5UTa1PpxZa_LsA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · avvik.com
2026-01-01 17:26
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Thu, 01 Jan 2026 17:26:40 GMT Location: https://www.avvik.com/ X-Cache: Miss from cloudfront Via: 1.1 d2c570942164f5ee69dab53f43b0f1d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BZ1HZN7VmF9NkrQUPiadQjRCjt8Dzd5FjEXTL2WYeE9lTU-77UIafg==
Open service 13.33.187.3:443 · pfia-quickquote.net
2025-12-31 17:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19450
Connection: close
Date: Tue, 30 Dec 2025 17:34:00 GMT
Last-Modified: Sat, 13 Dec 2025 09:08:19 GMT
ETag: "5560e4b57f8a08e40b86f0d854a79e45"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: cBR45fWbahEX2cWW5aNVAMO0G231r0o1GZ3lM2tWYOhOyce0c3STSQ==
Age: 85198
Strict-Transport-Security: max-age=7776000; includeSubDomains
Page title: iCover
<!DOCTYPE html><html lang="en"><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<meta charset="utf-8">
<title>iCover</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style type="text/css">@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBHMdazTgWw.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBHMdazTgWw.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0001-000C, U+000E-001F, U+007F-009F, U+20DD-20E0, U+20E2-20E4, U+2150-218F, U+2190, U+2192, U+2194-2199, U+21AF, U+21E6-21F0, U+21F3, U+2218-2219, U+2299, U+22C4-22C6, U+2300-243F, U+2440-244A, U+2460-24FF, U+25A0-27BF, U+2800-28FF, U+2921-2922, U+2981, U+29BF, U+29EB, U+2B00-2BFF, U+4DC0-4DFF, U+FFF9-FFFB, U+10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F393-1F39F, U+1F3A7-1F3A8, U+1F3AC-1F3AF, U+1F3C2, U+1F3C4-1F3C6, U+1F3CA-1F3CE, U+1F3D4-1F3E0, U+1F3ED, U+1F3F1-1F3F3, U+1F3F5-1F3F7, U+1F408, U+1F415, U+1F41F, U+1F426, U+1F43F, U+1F441-1F442, U+1F444, U+1F446-1F449, U+1F44C-1F44E, U+1F453, U+1F46A, U+1F47D, U+1F4A3, U+1F4B0, U+1F4B3, U+1F4B9, U+1F4BB, U+1F4BF, U+1F4C8-1F4CB, U+1F4D6, U+1F4DA, U+1F4DF, U+1F4E3-1F4E6, U+1F4EA-1F4ED, U+1F4F7, U+1F4F9-1F4FB, U+1F4FD-1F4FE, U+1F503, U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC, U+1F700-1F7FF, U+1F800-1F80B, U+1F810-1F847, U+1F850-1
Open service 13.33.187.3:80 · pfia-quickquote.net
2025-12-31 17:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 17:13:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://pfia-quickquote.net/ X-Cache: Redirect from cloudfront Via: 1.1 2ad26f5878b778b17955978bf962dc9a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: pDiTTXme5kv9OnTp5alIg0S48BDgTKRyax-DctVLViZrI0sOgBGqew== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · kaori.land
2025-12-30 07:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 07:43:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://kaori.land/ X-Cache: Redirect from cloudfront Via: 1.1 3677df2c828d68a6a84555cd8a40cf50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fM2wRBLG9t6Kpim65XcWciKob7CEEliw990vplhQ6w6iuRuIkXpeWQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · kaori.land
2025-12-30 07:43
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 07:43:32 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: lMKYVO5ftZ7KLq6COn2SFjQzeCSLA0N5t3QDyPJTXmMinwtT--unow== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: lMKYVO5ftZ7KLq6COn2SFjQzeCSLA0N5t3QDyPJTXmMinwtT--unow== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · systemofabrowntour.com
2025-12-30 05:51
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Tue, 30 Dec 2025 05:51:59 GMT X-Cache: Error from cloudfront Via: 1.1 e1af02661708034e962bd39b357a50aa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: EFPlGtfTJmBiEiDJYZWykuPJN98hM87NyrIbccD_GSLQtrq4bqKZgA== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>5KCBGW2N40JMPQPK</RequestId><HostId>XH3Xwt+/ZKGO2iEXxWJoCV8r2B3yVcrdifEfj9mRKdtUxyxh+s7humXH6zZwvtWiY1qMkaRRiXCbo42DmK39fEQFDbtr1dGS</HostId></Error>
Open service 13.33.187.3:80 · systemofabrowntour.com
2025-12-30 05:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 05:51:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://systemofabrowntour.com/ X-Cache: Redirect from cloudfront Via: 1.1 45e3ccd889272a7e8732f0eda13e87ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 0sEsC_l0_5J_nABo7b4XckZjKSjCATm96lofTgBS4YHcfbZ9kYTdtw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · letteratlas.com
2025-12-30 04:36
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 04:36:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://letteratlas.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ee264f4aa2ef518b13a5a8305e8080e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: sT7eNH5LidvtrV0FZMJ8FiL_ucV_XO_ck-c-OMG9hFL5aMWCkM78yQ== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · letteratlas.com
2025-12-30 04:36
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2161
Connection: close
X-Amz-Meta-X-Llm-File: /llms.txt
X-Amz-Meta-X-Robots-Tag: index
Last-Modified: Thu, 20 Nov 2025 19:51:07 GMT
Server: AmazonS3
Date: Tue, 30 Dec 2025 04:36:29 GMT
Cache-Control: public, max-age=31536000, immutable
Etag: "9b901649017fe12d1a12bd32710729cf"
Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront)
X-Xss-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: no-referrer
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: 68zCTdPAyXArAfhJSP_sSnF50Y20S64ZMHla6VtMEUdEnHvW5nWrUw==
Page title: Letter Atlas - A better way to read the newsletters you already trust
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="theme-color" content="#FFFFFF" />
<meta name="description" content="It’s not a summarizer — it’s a daily research assistant that analyzes the structure and themes across everything you read, showing you the ideas that deserve your attention." />
<meta property="og:title" content="Letter Atlas - A better way to read the newsletters you already trust" />
<meta property="og:description" content="It’s not a summarizer — it’s a daily research assistant that analyzes the structure and themes across everything you read, showing you the ideas that deserve your attention." />
<meta property="og:image" content="/letter-atlas-og-image.png" />
<meta property="twitter:title" content="Letter Atlas - A better way to read the newsletters you already trust" />
<meta property="twitter:description" content="It’s not a summarizer — it’s a daily research assistant that analyzes the structure and themes across everything you read, showing you the ideas that deserve your attention." />
<meta property="twitter:image" content="/public/letter-atlas-og-image.png" />
<meta property="og:type" content="website" />
<meta property="og:url" content="https://letteratlas.com" />
<meta property="og:site_name" content="Letter Atlas" />
<meta property="og:locale" content="en_US" />
<link rel="icon" href="/favicon.ico" />
<title>Letter Atlas - A better way to read the newsletters you already trust</title>
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-2Q5549MJDM"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-2Q5549MJDM');
</script>
<script type="module" crossorigin src="/assets/index-Pr_UXsoE.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-k1dWfs_4.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.33.187.3:80 · appless.com.br
2025-12-23 10:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 10:12:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://appless.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 2ad26f5878b778b17955978bf962dc9a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: xzqAYfsu01w2is5kgastvBJIkPNvug1IojUxu3MmhpbQkMQRYvFBAg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · appless.com.br
2025-12-23 10:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16146
Connection: close
Date: Tue, 23 Dec 2025 10:12:53 GMT
Last-Modified: Thu, 28 Aug 2025 22:16:10 GMT
x-amz-version-id: jLymlXUwZEN7HYO5Z.hfU2JAJyezetna
ETag: "09a686e35c9e18b3d54bb5af67e02e35"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 d2c570942164f5ee69dab53f43b0f1d2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: UqXXWwAoGTDNEWef0jMyC-TSpWZLFwz-IH9h5Ewao7dl8l5F7q9UqA==
Vary: Origin
Page title: Appless - Limitless Communication
<!doctype html>
<html lang="en">
<head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-179023024-1"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'UA-179023024-1');
</script>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0">
<meta property="og:title" content="AppLess- Limitless Payment">
<meta property="og:description" content="Empower your transactions with AppLess Tech, a leading development company and payment initiator with over 3 years of experience. Explore our services, including API Pix, Boleto, Payment Split, and more. Join us now!" name="description">
<meta name="keywords" content="AppLess Tech, payment technology, development company, PSP, Pix Indireto, API Pix, Boleto, Payment Split, International Payments, eFX, USDT Exchange">
<meta property="og:image" content="https://www.appless.com.br/images/thumb.png">
<title>Appless - Limitless Communication</title>
<link rel="icon" href="images/favico.ico">
<script type="module" src="https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js"></script>
<script nomodule src="https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.js"></script>
<!-- Bootstrap core CSS -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;700&display=swap" rel="stylesheet">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=JetBrains+Mono:ital,wght@0,100..800;1,100..800&display=swap" rel="stylesheet">
<!-- Custom styles for this template -->
<link href="https://fonts.googleapis.com/css?family=Playfair+Display:700,900" rel="stylesheet">
<!-- Custom styles for this template -->
<link href="css/style.css" rel="stylesheet">
</head>
<body>
<header id="about">
<nav class="navbar navbar-expand-lg bg-white navbar-light border-bottom fixed-top">
<div class="container d-flex justify-content-between">
<a class="navbar-brand d-flex align-items-center pl-3" href="#"><img src="images/logo-appless.svg" alt="Logo AppLess" height="40"></a>
<button class="navbar-toggler border-0" type="button" data-toggle="collapse" data-target="#navbarsExample07" aria-controls="navbarsExample07" aria-expanded="false" aria-label="Toggle navigation">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarsExample07">
<ul class="navbar-nav mr-auto">
</ul>
<ul class="navbar-nav space-menu pl-3">
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#about">About</a>
</span>
</li>
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#wearedoing">We are doing</a>
</span>
</li>
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#ourservices">Our services</a>
</span>
</li>
<li class="nav-item pr-3">
<span>
<a class="nav-link" href="#startnow">Start now</a>
</span>
</li>
<li class="nav-item pr-3">
<div class="btn-group pt-1">
<button class="btn border btn-sm dropdown-toggle" type="button" data-toggle="dropdown" aria-expanded="false">
<img src="images/icon-en.svg" alt="English Language" title="English" height="20"> English
</button>
<div class="dropdown-menu">
<a class="dropdown-item pl-2" href="es.html"><img src="images/icon-es.svg" alt="Español Language" title="Espanhol" height="20"> Español</a>
Open service 13.33.187.3:80 · pfia-quickquote.net
2025-12-23 03:06
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19450
Connection: close
Date: Mon, 22 Dec 2025 21:12:55 GMT
Last-Modified: Sat, 13 Dec 2025 09:08:19 GMT
ETag: "5560e4b57f8a08e40b86f0d854a79e45"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: pU1a9wfL2szRCurOjkGjHULPNZbMdcuLeFVLY29gCv2_MHwzxyncQw==
Age: 21223
Page title: iCover
<!DOCTYPE html><html lang="en"><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<meta charset="utf-8">
<title>iCover</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style type="text/css">@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBHMdazTgWw.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBHMdazTgWw.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0001-000C, U+000E-001F, U+007F-009F, U+20DD-20E0, U+20E2-20E4, U+2150-218F, U+2190, U+2192, U+2194-2199, U+21AF, U+21E6-21F0, U+21F3, U+2218-2219, U+2299, U+22C4-22C6, U+2300-243F, U+2440-244A, U+2460-24FF, U+25A0-27BF, U+2800-28FF, U+2921-2922, U+2981, U+29BF, U+29EB, U+2B00-2BFF, U+4DC0-4DFF, U+FFF9-FFFB, U+10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F393-1F39F, U+1F3A7-1F3A8, U+1F3AC-1F3AF, U+1F3C2, U+1F3C4-1F3C6, U+1F3CA-1F3CE, U+1F3D4-1F3E0, U+1F3ED, U+1F3F1-1F3F3, U+1F3F5-1F3F7, U+1F408, U+1F415, U+1F41F, U+1F426, U+1F43F, U+1F441-1F442, U+1F444, U+1F446-1F449, U+1F44C-1F44E, U+1F453, U+1F46A, U+1F47D, U+1F4A3, U+1F4B0, U+1F4B3, U+1F4B9, U+1F4BB, U+1F4BF, U+1F4C8-1F4CB, U+1F4D6, U+1F4DA, U+1F4DF, U+1F4E3-1F4E6, U+1F4EA-1F4ED, U+1F4F7, U+1F4F9-1F4FB, U+1F4FD-1F4FE, U+1F503, U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC, U+1F700-1F7FF, U+1F800-1F80B, U+1F810-1F847, U+1F850-1
Open service 13.33.187.3:443 · pfia-quickquote.net
2025-12-23 03:06
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 19450
Connection: close
Date: Mon, 22 Dec 2025 21:12:55 GMT
Last-Modified: Sat, 13 Dec 2025 09:08:19 GMT
ETag: "5560e4b57f8a08e40b86f0d854a79e45"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: ViDl_MU4YMGcWWLVC7ArRAQgi1LFla605QR97lTNDF5GRfey3pjK1Q==
Age: 21222
Strict-Transport-Security: max-age=7776000; includeSubDomains
Page title: iCover
<!DOCTYPE html><html lang="en"><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<meta charset="utf-8">
<title>iCover</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style type="text/css">@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBHMdazTgWw.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBHMdazTgWw.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v50/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0001-000C, U+000E-001F, U+007F-009F, U+20DD-20E0, U+20E2-20E4, U+2150-218F, U+2190, U+2192, U+2194-2199, U+21AF, U+21E6-21F0, U+21F3, U+2218-2219, U+2299, U+22C4-22C6, U+2300-243F, U+2440-244A, U+2460-24FF, U+25A0-27BF, U+2800-28FF, U+2921-2922, U+2981, U+29BF, U+29EB, U+2B00-2BFF, U+4DC0-4DFF, U+FFF9-FFFB, U+10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F393-1F39F, U+1F3A7-1F3A8, U+1F3AC-1F3AF, U+1F3C2, U+1F3C4-1F3C6, U+1F3CA-1F3CE, U+1F3D4-1F3E0, U+1F3ED, U+1F3F1-1F3F3, U+1F3F5-1F3F7, U+1F408, U+1F415, U+1F41F, U+1F426, U+1F43F, U+1F441-1F442, U+1F444, U+1F446-1F449, U+1F44C-1F44E, U+1F453, U+1F46A, U+1F47D, U+1F4A3, U+1F4B0, U+1F4B3, U+1F4B9, U+1F4BB, U+1F4BF, U+1F4C8-1F4CB, U+1F4D6, U+1F4DA, U+1F4DF, U+1F4E3-1F4E6, U+1F4EA-1F4ED, U+1F4F7, U+1F4F9-1F4FB, U+1F4FD-1F4FE, U+1F503, U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC, U+1F700-1F7FF, U+1F800-1F80B, U+1F810-1F847, U+1F850-1
Open service 13.33.187.3:443 · www.nearmeexplore.com
2025-12-22 10:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 6307
Connection: close
Last-Modified: Sun, 24 Aug 2025 07:09:05 GMT
Server: AmazonS3
Date: Mon, 22 Dec 2025 10:25:14 GMT
ETag: "9368b2ac4204a220e5f837b8b0cc19dc"
X-Cache: Hit from cloudfront
Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: fvsworF8XAE4S4u6W8-4H0EhwVlx24kDa2PQXVwWyCFQT9WmGHVPCw==
Page title: Near Me Explorer
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Near Me Explorer</title>
<link href="https://cdn.jsdelivr.net/npm/tailwindcss@2.2.19/dist/tailwind.min.css" rel="stylesheet">
<link rel="stylesheet" href="https://unpkg.com/leaflet/dist/leaflet.css" />
<style>
#map { height: 100%; }
</style>
</head>
<body class="bg-gray-100">
<header class="bg-blue-600 text-white p-4 text-center text-xl font-bold">Near Me Explorer</header>
<div class="p-4 flex flex-col md:flex-row gap-4 h-[calc(100vh-64px)]">
<!-- Left Panel -->
<div class="w-full md:w-1/3 bg-white rounded-lg shadow p-4 flex flex-col">
<!-- Categories -->
<div class="flex flex-wrap gap-2 mb-4">
<button class="category-btn bg-blue-500 text-white px-4 py-2 rounded" data-category="restaurant">Restaurants</button>
<button class="category-btn bg-gray-200 px-4 py-2 rounded" data-category="cafe">Cafes</button>
<button class="category-btn bg-gray-200 px-4 py-2 rounded" data-category="supermarket">Supermarkets</button>
<button class="category-btn bg-gray-200 px-4 py-2 rounded" data-category="hospital">Hospitals</button>
<button class="category-btn bg-gray-200 px-4 py-2 rounded" data-category="tourist_attraction">Tourist Attractions</button>
<button class="category-btn bg-gray-200 px-4 py-2 rounded" data-category="temple">Temples</button>
</div>
<!-- Radius -->
<div class="mb-4">
<label for="radiusRange" class="block mb-1">Radius: <span id="radiusValue">25</span> km</label>
<input type="range" id="radiusRange" min="1" max="50" value="25" class="w-full">
</div>
<button id="locateBtn" class="bg-green-500 text-white px-4 py-2 rounded mb-4">📍 My Location</button>
<div id="loading" class="text-center text-gray-500 hidden">Loading...</div>
<div id="results" class="flex-1 overflow-y-auto"></div>
</div>
<!-- Map -->
<div class="w-full md:w-2/3 bg-gray-300 rounded-lg overflow-hidden">
<div id="map" class="w-full h-full"></div>
</div>
</div>
<script src="https://unpkg.com/leaflet/dist/leaflet.js"></script>
<script>
let map = L.map('map').setView([20.5937, 78.9629], 5);
L.tileLayer('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
attribution: '© OpenStreetMap contributors'
}).addTo(map);
let userLat, userLng;
const resultsDiv = document.getElementById('results');
const loadingDiv = document.getElementById('loading');
const radiusRange = document.getElementById('radiusRange');
const radiusValue = document.getElementById('radiusValue');
radiusRange.addEventListener('input', () => radiusValue.textContent = radiusRange.value);
const categoryMap = {
restaurant: { key: 'amenity', value: 'restaurant' },
cafe: { key: 'amenity', value: 'cafe' },
supermarket: { key: 'shop', value: 'supermarket' },
hospital: { key: 'amenity', value: 'hospital' },
tourist_attraction: { key: 'tourism', value: 'attraction' },
temple: { key: 'amenity', value: 'place_of_worship' }
};
document.getElementById('locateBtn').addEventListener('click', () => {
if (navigator.geolocation) {
navigator.geolocation.getCurrentPosition(pos => {
userLat = pos.coords.latitude;
userLng = pos.coords.longitude;
map.setView([userLat, userLng], 14);
L.marker([userLat, userLng]).addTo(map).bindPopup('You are here').openPopup();
});
} else alert('Geolocation not supported');
});
async function fetchPlaces(category) {
if (!userLat || !userLng) {
alert('Enable My Location first');
return;
}
loadingDiv.classList.remove('hidden');
resultsDiv.innerHTML = '';
const radius = radiusRange.value;
const { key, value } = categoryMap[category];
const query = `
[out:json][timeout:25];
(
node["${key}"="${value}"](around:${radi
Open service 13.33.187.3:80 · www.nearmeexplore.com
2025-12-22 10:25
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 10:25:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.nearmeexplore.com/ X-Cache: Redirect from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: CvScytdtWHScN2LaLvJYtDxlsOsUPJlwDI_7sevP_FsUOgZJOWT_gQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · status.humata.ai
2025-12-22 07:03
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Mon, 22 Dec 2025 07:03:08 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 32c1b1f3aed1f2411468b70713ad6556.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: vrJ2ZcDVY9NKjGbA6nOTEOIzGyqndhnm-iCh_aAtr7yJhSiWGJE8wQ==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
"iv":"A6wKFwGRUAAABgxa",
"context":"F8s8Jip5v7C8yVdpZAYqcB5S1Xo+53fwD3z2xSvJ2oCf58N9h7wu8B86Mb5liApMPLPlGrgVKuj8HcolxSIxKsUCD77MtE6RT1OT50X4F5GfoSjuUCpc5RXT3d0IZ+UTprnVdZhgG6OJdFcfJVmWV4kXEWoLdfoLIIWQz++4DGQ6Bu/TmBdJXX+mPIowuQAoJQl2sAVrfW3CLoJTErV8IpyvRVYOd0ugxAerfty7L1t1/3rd7SaCXjLZPtmjMPLWkl+7hu/u/mg4lmHYkGjyRtOK5ZzwHTXIwP4mvnrW52b3qBURBFNZRFIn0+v2wPhbk5T9LRC4FzuzdJ2WWFpnnk00WD35PkrrbCQ5TKyAEVl9/6x3fCSe9fUSnUfAB95OFReunpEAc1sv83Shbh+vHXgC6F6+szvkOrxtR7jUnP+U1WLMNrh8y/HXnVfvMf7ACRovBi6VRWXHIWArWtPQr/F35NN+OG5DciGZfQgMyU3EsfN79m3GOu6cSomkzClMRcrVBCODF6zvGS2vPm34TQ+l3BstFj3lARZbNE8CxaScurHAf9a9dj0OONEkww+upNtWf2KBxB1vkFisyja/CIW1XX02xqxwC9TxQdm3KwhEXedf7uVfFqQ5kpnpvcPJ0w85FzSNzvDusr1qvOQu89UAitWF1fLvwLKw9sNt1Cz+AtQ4fWKh1bXxBxBPri9RazxqL2tQV/koinHXykOgddt8n3w8oSi32kPp9EjEHaLqRWaTIH2N+hJncIxl1dS0E+xPgk8YcsFaUVJCag=="
};
</script>
<script src="https://9aea055b4360.55be8a65.eu-central-1.token.awswaf.com/9aea055b4360/1f08ebd75f47/5a47f7c03ef8/challenge.js"></script>
<script src="https://9aea055b4360.55be8a65.eu-central-1.captcha.awswaf.com/9aea055b4360/1f08ebd75f47/5a47f7c03ef8/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.33.187.3:80 · status.humata.ai
2025-12-22 07:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 07:03:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.humata.ai/ X-Cache: Redirect from cloudfront Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: OxSArme0Agmy0dhJYQ8j-ycQiESi7HPtZ76wZ199oba0bSJaZSGgFw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · q2bl73o091fqq4k.offib.com
2025-12-22 05:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:10:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://q2bl73o091fqq4k.offib.com/ X-Cache: Redirect from cloudfront Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: M_cJsVa5kgRknT7ZjtkDp5CmFAKT9JD-4qNdLOtnBvLsKUBItkFL-g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · q2bl73o091fqq4k.offib.com
2025-12-22 05:10
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 05:10:56 GMT Content-Length: 162 Connection: close Content-Type: text/html X-Cache: Error from cloudfront Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _7A2KU-haE3wCXgUvtrCzQvXzDJggU1RYIwhBGZ-id9CMQKRkPN_mg== <html dir="ltr" lang="zh"><head><meta charset="utf-8"><title></title></head><body><div style="display:none;"></div><div style="display:none;"></div></body></html>
Open service 13.33.187.3:443 · landing.secondo-lavoro.net
2025-12-22 05:06
HTTP/1.1 404 Not Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 05:06:54 GMT Cache-Control: max-age=5, must-revalidate, public Server: nginx Vary: Accept-Encoding,Origin X-Cache: Error from cloudfront Via: 1.1 6641a812839e5267ee0880e96b41efc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: YET1fqMSye2XCF4g29tSspgEniJWip0u86z_5cldE5WyvMs6CimuAw== Age: 1
Open service 13.33.187.3:80 · landing.secondo-lavoro.net
2025-12-22 05:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:06:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://landing.secondo-lavoro.net/ X-Cache: Redirect from cloudfront Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: IE5DF_zY3XufrF5F1Dm4ihRtCdg0esxx6uflYMZ5y0w-QoTcU5VS0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · www.iamfishgame.com
2025-12-22 03:56
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 37440
Connection: close
Date: Sat, 21 Jun 2025 19:29:47 GMT
Last-Modified: Fri, 17 Sep 2021 11:03:58 GMT
ETag: "f3ac400f07020043fdac1fc5754f36d3"
Accept-Ranges: bytes
Server: AmazonS3
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: 8sYVIOJBpg4N7MG9kKykMxm-0IApXXCwKiTB18piKeiZZBMK6yYOpw==
Age: 15841593
Page title: I Am FishBossa Studios
<!doctype html>
<html data-n-head-ssr lang="en" itemscope itemtype="http://schema.org/WebPage" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22itemscope%22:%7B%22ssr%22:%22%22%7D,%22itemtype%22:%7B%22ssr%22:%22http://schema.org/WebPage%22%7D%7D">
<head>
<title>I Am Fish</title><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width,initial-scale=1"><meta data-n-head="ssr" data-hid="description" name="description" content="I Am Fish, the sequel to I Am Bread from Bossa Studios"><meta data-n-head="ssr" http-equiv="X-UA-Compatible" content="IE=edge"><meta data-n-head="ssr" property="og:title" content="I Am Fish"><meta data-n-head="ssr" property="og:description" content="I Am Fish, the sequel to I Am Bread from Bossa Studios"><meta data-n-head="ssr" property="og:type" content="website"><meta data-n-head="ssr" property="og:url" content="https://www.iamfishgame.com"><meta data-n-head="ssr" property="og:image" content="https://www.iamfishgame.com/ogimage.jpg"><meta data-n-head="ssr" property="fb:app_id" content="448160439065744"><meta data-n-head="ssr" name="twitter:card" content="summary_large_image"><meta data-n-head="ssr" name="twitter:site" content="@bossastudios"><meta data-n-head="ssr" itemprop="name" content="I Am Fish"><meta data-n-head="ssr" itemprop="description" content="I Am Fish, the sequel to I Am Bread from Bossa Studios"><meta data-n-head="ssr" itemprop="image" content="/ogimage.jpg"><meta data-n-head="ssr" name="msapplication-TileColor" content="#ffffff"><meta data-n-head="ssr" name="theme-color" content="#ffffff"><link data-n-head="ssr" rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"><link data-n-head="ssr" rel="icon" type="image/png" href="/favicon-32x32.png"><link data-n-head="ssr" rel="icon" type="image/png" href="/favicon-16x16.png"><link data-n-head="ssr" rel="manifest" href="/site.webmanifest"><link data-n-head="ssr" rel="mask-icon" href="/safari-pinned-tab.svg" color="#ef7c47"><link data-n-head="ssr" rel="icon" type="image/x-icon" href="/favicon.ico"><link data-n-head="ssr" rel="canonical" href="https://www.iamfishgame.com"><script data-n-head="ssr" data-hid="gtm-script">window._gtm_init||(window._gtm_init=1,function(t,e,n,a,o){t[n]=1==t[n]||"yes"==e[n]||1==e[n]||1==e.msDoNotTrack||t[a]&&t[a][o]&&t[a][o]()?1:0}(window,navigator,"doNotTrack","external","msTrackingProtectionEnabled"),function(a,o,i,g,m){a[m]={},a._gtm_inject=function(t){var e,n;a.doNotTrack||a[m][t]||(a[m][t]=1,a[g]=a[g]||[],a[g].push({"gtm.start":(new Date).getTime(),event:"gtm.js"}),e=o.getElementsByTagName(i)[0],(n=o.createElement(i)).async=!0,n.src="https://www.googletagmanager.com/gtm.js?id="+t,e.parentNode.insertBefore(n,e))},a._gtm_inject("GTM-KGPRL2Z")}(window,document,"script","dataLayer","_gtm_ids"))</script><link rel="preload" href="/_nuxt/6c7368d.js" as="script"><link rel="preload" href="/_nuxt/3162ec9.js" as="script"><link rel="preload" href="/_nuxt/b0ebd9f.js" as="script"><link rel="preload" href="/_nuxt/32ca605.js" as="script"><link rel="preload" href="/_nuxt/006254f.js" as="script"><style data-vue-ssr-id="f52d43e0:0">@import url(https://fonts.googleapis.com/css?family=Roboto+Condensed:400,400i,700,700i&display=swap);</style><style data-vue-ssr-id="f52d43e0:1">html{color:#333;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;box-sizing:border-box}body,html{height:100%;width:100%;vertical-align:top}@media only screen and (max-height:820px){body{overflow:auto}}button,h1,h2,html,input,p,span{font-family:"Roboto Condensed",sans-serif}button,html,input{font-size:18px;word-spacing:1px}input:not([type=checkbox]){-webkit-appearance:none;-moz-appearance:none;appearance:none;border-radius:0}*,:after,:before{box-sizing:border-box;margin:0}button{cursor:pointer;border:none}button,input{outline:0}img,svg,video{vertical-align:top}a{cursor:pointer;text-decoration:none}a:hover{text-decoration:underline}#__layout,#__nuxt{height:100%}.fade-early-enter-active,.fade-early-leave-active{t
Open service 13.33.187.3:80 · www.iamfishgame.com
2025-12-22 03:56
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:56:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.iamfishgame.com/ X-Cache: Redirect from cloudfront Via: 1.1 32c1b1f3aed1f2411468b70713ad6556.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: YeYxg38sDQhKfSOVCPy2ILbdNPfpORqzwVMPl-JVdYRSwICchTJEKQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · exam.chwa.com.tw
2025-12-22 03:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:44:14 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 27cdec4bbea3c020f504b2062d4e122c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 6MpIxwTUPyj5DBQPW2zxM_MX27Shw51TgradxpAletvG0a4DiXJQ5A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 6MpIxwTUPyj5DBQPW2zxM_MX27Shw51TgradxpAletvG0a4DiXJQ5A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · exam.chwa.com.tw
2025-12-22 03:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:44:14 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: DdPNLNXzzGMDrnA9U2PVJtXqTuQJ6Pbuy7GcqWFNw7g05TWG22wARA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: DdPNLNXzzGMDrnA9U2PVJtXqTuQJ6Pbuy7GcqWFNw7g05TWG22wARA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · demo.oqtopus.io
2025-12-22 03:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:33:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://demo.oqtopus.io/ X-Cache: Redirect from cloudfront Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UD76Qa9usj0M506V_fNwVMQzUbWv4p75QAVNP6122Kj4HYvsSfU1jw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · demo.oqtopus.io
2025-12-22 03:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 587
Connection: close
Date: Mon, 22 Dec 2025 03:33:20 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "5bef611ef3f7d49d7b9158df38e3c1d2"
Last-Modified: Mon, 22 Dec 2025 03:12:43 GMT
X-Cache: Hit from cloudfront
Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: OfsXbSb6bsrn9GM7NnAEjFFwNHHj0rn0iZDqXdKe2RACjgYi8Vsxrw==
Page title: OQTOPUS
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.jpg" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>OQTOPUS</title>
<script type="module" crossorigin src="/assets/index-CY16z9q4.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CtrLwdsy.css">
</head>
<body>
<div id="root"></div>
<script>
window.global = window;
window.process = {
env: { DEBUG: undefined },
};
var exports = {};
</script>
</body>
</html>
Open service 13.33.187.3:80 · d2ts046s8mesq9.amplifyapp.com
2025-12-22 03:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:20:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2ts046s8mesq9.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 4770dda4e92393e930d8a34dcbb04db2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: XwEaZRJnl9En9RtXFCKAswzWyKipsSkcSLrSDNcb4eDBIYrqd5xiMQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · d2ts046s8mesq9.amplifyapp.com
2025-12-22 03:20
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:20:42 GMT X-Cache: Error from cloudfront Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 1qxsq-oo-EcP8chEISAYFPk96Imu4q9nHV00nJHXFapG98p1aIffpA==
Open service 13.33.187.3:80 · v2.beta-fra.camp.wwcs.amazon.dev
2025-12-22 03:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:11:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://v2.beta-fra.camp.wwcs.amazon.dev/ X-Cache: Redirect from cloudfront Via: 1.1 6641a812839e5267ee0880e96b41efc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: XHUWXg3iQ2XtZ5Wi26Bw-wpGNtyr9NY8JD2SGZ0cBYNIeIbG8WeFAQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · v2.beta-fra.camp.wwcs.amazon.dev
2025-12-22 03:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 494
Connection: close
Date: Mon, 22 Dec 2025 03:11:45 GMT
Last-Modified: Wed, 17 Dec 2025 12:03:20 GMT
ETag: "f18f87d47d1dd74dfd88717fc4b5debe"
x-amz-server-side-encryption: AES256
x-amz-version-id: jESf9Fw.CJOJO1fJfYQoiI5T8UdBn8dD
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: NdxgV1lwTlAK0xvn32kQkhnSaMeHN1lVSkUKNs8OVi0oGcCmIUPqcg==
Page title: Connect Administration And Management Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/favicon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Connect Administration And Management Portal</title>
<script type="module" crossorigin src="/assets/index-D8Sdk3KN.js"></script>
<link rel="stylesheet" crossorigin href="/assets/style-CwRw_9qx.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.33.187.3:80 · lekiosquenumerique.com
2025-12-22 00:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:44:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lekiosquenumerique.com/ X-Cache: Redirect from cloudfront Via: 1.1 7baaafbc6706c1aed705d9e4c146a872.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5n4wjpUxLtLQ85IiqS46uIsCCfabCkXkvS60u7j_VLdzW450bNzaLA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · lekiosquenumerique.com
2025-12-22 00:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 00:44:56 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6641a812839e5267ee0880e96b41efc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sdRJuZle_dbIspI3jvkOpOsRi3aUAFit6pUdDgmwSsQg5fJLOY-8tQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: sdRJuZle_dbIspI3jvkOpOsRi3aUAFit6pUdDgmwSsQg5fJLOY-8tQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · www.build-your-legacy.com
2025-12-21 21:34
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 21:34:56 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront) Set-Cookie: v=01KD1DCG4DCKGX3R3BWR0QQ3J4; expires=Fri, 21 Dec 2035 21:34:56 GMT; Max-Age=315532800; path=/; secure; httponly; samesite=lax X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: lItpzUlDSP_yeg2OZwLkyYHx_OuCUhN1sXcAoqWsN8WSNKMjr8JZ_w==
Open service 13.33.187.3:80 · www.build-your-legacy.com
2025-12-21 21:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 21:34:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.build-your-legacy.com/ X-Cache: Redirect from cloudfront Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: iDNcPMZv5kX0gCVdk8jAp62bqSWkp-mno-Dax4dd9DD67s8n680U3A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · loja.dicadadiva.com.br
2025-12-21 21:33
HTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Content-Length: 1771
Connection: close
Date: Sun, 21 Dec 2025 21:33:36 GMT
X-VTEX-Cache-Server: ip-172-16-60-23.ec2.internal
X-VTEX-Janus-Router-Backend-App: portal-v1.7.8-k8s
X-vtex-error-page: 1
x-vtex-operation-id: e5533b34-3397-4de5-94b2-3e62940bbf13
X-VTEX-ApiCache-Time: 0
X-VTEX-Cache-Status-Janus-ApiCache: MISS
X-Cache: Error from cloudfront
Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: 3AvAvHWw6WFqCELfv9mjclwMyhp4yjXhkCGQoC0ezV4B6anwpxaeFQ==
Page title: Error - VTEX
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<link rel="icon" type="image/png" href="https://custom-error-page.vtex.com/favicon.png" />
<meta name="viewport" content="width=device-width" />
<title>Error - VTEX</title>
<link rel="stylesheet" type="text/css" href="https://custom-error-page.vtex.com/assets/stylesheet.css" />
<link rel="stylesheet" type="text/css" href="https://custom-error-page.vtex.com/assets/tachyons.css" />
</head>
<body>
<div class="render-container" id="error">
<div class="h-100 flex flex-column mh6 mh0-ns error-height pt6 pt10-ns">
<div>
<div>
<div id="error-container" class="flex justify-center-ns flex-row-ns flex-column-reverse h-auto-ns pt6 pt0-ns pb6">
<div class="mr9-ns mr0">
<div class="f2 c-on-base">Something went wrong</div>
<div class="f5 pt5 c-on-base lh-copy">
<div>Error connecting to the backend server.</div>
<div>Please return to our store in a few moments.</div>
</div>
<div class="f6 pt5 c-muted-2" style="font-family: courier, code;">
<div></div>
<div id="currentDate" class="f6 c-muted-2 lh-copy fw7"></div>
</div>
</div>
<div><img id="error-img" alt="erro" src="https://custom-error-page.vtex.com/assets/error-page.png" class="img-height pb6 pb0-ns" /></div>
</div>
</div>
</div>
</div>
</div>
</body>
</html>
Open service 13.33.187.3:80 · loja.dicadadiva.com.br
2025-12-21 21:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 21:33:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://loja.dicadadiva.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: qhWt-84Bc2YpfQ11w223rw7vdX3NMvTQgrAibv944IGAi1ucJRx2PQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · www.moodystudio.co.kr
2025-12-21 19:53
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 19:54:00 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=9o63aq5dmqr4uodve0pl5gi43v0c12urhjf6j1t22qu92a2euvgbrp03lrusfc8rd5uvjtv58uton03onvqo80slihvg546cph3epb1; path=/; domain=moodystudio.co.kr; HttpOnly Set-Cookie: al=KR; expires=Sat, 17-Oct-2026 19:54:00 GMT; Max-Age=25920000; path=/; domain=moodystudio.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: WWHkUjh5dIKFO6b32aJmai-84AkG4k_4qpQRnnBCiWVUGGq98XlxNw==
Open service 13.33.187.3:443 · www.moodystudio.co.kr
2025-12-21 19:53
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 19:53:59 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=hksooumr29bljq6emmhd5mbdtmbfkkaf4hk9dmc1v6fcqha52m7fhi7oeuh9dgcre4b61nmd5as4dm1g4hvqlhdht9nbbuogsall480; path=/; SameSite=None; Secure=true; domain=moodystudio.co.kr; HttpOnly Set-Cookie: al=KR; expires=Sat, 17-Oct-2026 19:53:59 GMT; Max-Age=25920000; path=/; domain=moodystudio.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: e8ugzO7qI3_Vl53tMvHNxRuCgTqbAZuW_GMXAq8WoNg9LZ5R8X-2ZQ==
Open service 13.33.187.3:443 · moodystudio.co.kr
2025-12-21 19:53
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 19:53:58 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=kipo3euh28dfv8pqbjv0m2ug3mnnmeq0g986drs4hqv98adg7jj6tj2q7tmv5rcngj6292v2sit8glh2v9unbfl2febnav1c2q4cag1; path=/; SameSite=None; Secure=true; domain=moodystudio.co.kr; HttpOnly Set-Cookie: al=KR; expires=Sat, 17-Oct-2026 19:53:58 GMT; Max-Age=25920000; path=/; domain=moodystudio.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 9b0g7pdhyFhVzJlOwi_kgMk4QemHj433TpO-z9Noy7m7SzKAdIlAGg==
Open service 13.33.187.3:80 · moodystudio.co.kr
2025-12-21 19:53
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 19:53:59 GMT Cache-Control: no-store, no-cache, must-revalidate Cache-Control: post-check=0, pre-check=0 Pragma: no-cache Server: nginx Vary: Accept-Encoding P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=n8jcqhjgg4agb8s78hojrqp9gnjk4mglng6j2odo9k0rj7a66tnb60s2o2isp9iuo5mrds371br2n3e7pqq4o22b62jcd71ch4p88s1; path=/; domain=moodystudio.co.kr; HttpOnly Set-Cookie: al=KR; expires=Sat, 17-Oct-2026 19:53:58 GMT; Max-Age=25920000; path=/; domain=moodystudio.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT X-Cache: Miss from cloudfront Via: 1.1 32803d0ba3af70cddd7db80d2fd00608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: s1flDs6CHn2ui-c6AaaSoguNUEzq_OA4PWb8eJ8UYC3hs_qDeUn3WQ==
Open service 13.33.187.3:443 · www.corkcountybasketballboard.ie
2025-12-20 17:59
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 17:59:47 GMT Location: https://corkcountybasketballboard.ie/ Server: Apache/2.4.54 (Debian) X-Powered-By: PHP/7.4.33 X-Redirect-By: WordPress X-Cache: Hit from cloudfront Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: zZwXE7_xHYhz_b7vmCu4ULz_JJSfxy5m2m8JJSQQ0IyjLsnRStsSOg==
Open service 13.33.187.3:80 · nofamstress.com
2025-12-19 15:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:59:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://nofamstress.com/ X-Cache: Redirect from cloudfront Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: f9YgUUJSSe8rMuK99fZJADWazPrKF26Pw4o3oT-EklvNvCniTNdRhA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · nofamstress.com
2025-12-19 15:59
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 19 Dec 2025 15:59:25 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 7baaafbc6706c1aed705d9e4c146a872.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 1osjU7u3hYGIr7rjfbfJ32ya0VoO9QrCNGbvuwfh_8ECJ7GalpMlzA==
Open service 13.33.187.3:80 · bloomsburymathengine.com
2025-12-19 14:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 14:44:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bloomsburymathengine.com/ X-Cache: Redirect from cloudfront Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: f5HKx5aHTIz54pn1m-6QNY73QqM5GyqXTDz1_J_n6HPYW_Imfw4JzQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · bloomsburymathsengine.com
2025-12-19 14:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 14:44:12 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sI4ka2PvTg9o5yJ-7R6ocXDB70jPlxOLaww4YbpOtUXjaOr5W-sjbg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: sI4ka2PvTg9o5yJ-7R6ocXDB70jPlxOLaww4YbpOtUXjaOr5W-sjbg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · bloomsburymathengine.com
2025-12-19 14:44
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 14:44:12 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TJqhM1k6ous7DIUCBpwmSgae4TrhR1MlzKEo-jPc73tFD1GX--fmzw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: TJqhM1k6ous7DIUCBpwmSgae4TrhR1MlzKEo-jPc73tFD1GX--fmzw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · bloomsburymathsengine.com
2025-12-19 14:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 14:44:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bloomsburymathsengine.com/ X-Cache: Redirect from cloudfront Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: tst3l7yp4KCHBWC9H3lRcoGeZP1FV8uzk9tpVOaKLpCgRz9AZvIURQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · www.optical-center.co.uk
2025-12-19 13:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 13:35:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.optical-center.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 d2c570942164f5ee69dab53f43b0f1d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: FS54iCsnXjwRoRHWvLPVsKIDHLKS2Nd4dLJabNX3q2GSN3ZlnMQbMQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · www.optical-center.co.uk
2025-12-19 13:35
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 13:35:30 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 7jCqpXL4Y98ApdkbT0juoc02YcYjr3ypr8KyJmSmWwrsB-RhCmureA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 7jCqpXL4Y98ApdkbT0juoc02YcYjr3ypr8KyJmSmWwrsB-RhCmureA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · ui.chartrequest.com
2025-12-19 13:09
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 13:09:44 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 32803d0ba3af70cddd7db80d2fd00608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 5YKCDF8dJHgu8RXBODmyu5PstifvEAmDwb9J0TrqP-4tuwTuQw_S3g== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>ZS45GQSJ24F10ZJK</RequestId><HostId>Lzc7wrvv/oEz5/7c6kABFgIevYdVtxBnodshmge8QSr/FqvDLA2Nb+ZL0TT+eMFW1burEcVz6YU=</HostId></Error>
Open service 13.33.187.3:443 · www.zhenyangautomation.com
2025-12-19 11:32
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 11:32:58 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 1IezObSUNonrWEENcaeXLRaTNpziqrJkXxKJ-NMOo4fgoNSvPRlwUg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 1IezObSUNonrWEENcaeXLRaTNpziqrJkXxKJ-NMOo4fgoNSvPRlwUg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · www.zhenyangautomation.com
2025-12-19 11:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 11:32:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.zhenyangautomation.com/ X-Cache: Redirect from cloudfront Via: 1.1 2ad26f5878b778b17955978bf962dc9a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: aMkkC-txrWmcswzc60zramv1DEa4plhpskV8iVfGvj9ZwYNnI-y1Pw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · cn.magical-stationery-tour.jp
2025-12-19 07:14
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 07:14:04 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: H5pi6-_foPHiCEt2p2i6VpfTUswYh0Uwoxl8IwV_-Ymmk-m0NEri3g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: H5pi6-_foPHiCEt2p2i6VpfTUswYh0Uwoxl8IwV_-Ymmk-m0NEri3g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · cn.magical-stationery-tour.jp
2025-12-19 07:14
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 19 Dec 2025 07:14:04 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: MZArIcHAwyLlwxBIW2OVOJ0TG1sMXmRRyHJQ1fRG3pnHWnSICrUmWw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: MZArIcHAwyLlwxBIW2OVOJ0TG1sMXmRRyHJQ1fRG3pnHWnSICrUmWw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · yaf250.org
2025-12-19 06:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 06:13:06 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://yaf250.org/ X-Cache: Redirect from cloudfront Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: J2WgN22_b4htXC-uwasgQYaVaDI03RBi-k6jKbwYPfs_6u0W_1ksEQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · yaf250.org
2025-12-19 06:13
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 06:13:06 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: v2151ykMKFtAbyzC6LbIHfgifV7Dhw3SN4kkPd54QAFnEZkF_3b65g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: v2151ykMKFtAbyzC6LbIHfgifV7Dhw3SN4kkPd54QAFnEZkF_3b65g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:443 · www.halteauxkilos.fr
2025-12-19 05:17
HTTP/1.1 404 Not Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 05:17:27 GMT Cache-Control: max-age=5, must-revalidate, public Server: nginx Vary: Accept-Encoding,Origin X-Cache: Error from cloudfront Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: MbIpqxqeX0osJbW6Xhc4zkIaHdtMXJIdGyqLQT3-Hp5Msx7BR3y7cg==
Open service 13.33.187.3:80 · www.halteauxkilos.fr
2025-12-19 05:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 05:17:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.halteauxkilos.fr/ X-Cache: Redirect from cloudfront Via: 1.1 27cdec4bbea3c020f504b2062d4e122c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: YFwRNwO28xCLG4aSOa8s_Y8UHFJNTPuuKBtolNBYe1xmp6QGDqNq4A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · vespertech.net
2025-12-19 03:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2704
Connection: close
Last-Modified: Sat, 18 Mar 2023 04:13:06 GMT
Server: AmazonS3
Date: Fri, 19 Dec 2025 03:47:38 GMT
ETag: "937bf7e2c69faeadaf46fb1431cc0ab5"
X-Cache: Hit from cloudfront
Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: r9aavdzKJJxKAPi-mDT_Zp-VTwTNNUyLn-ltMLyA3_dY0JNKpEAqSQ==
Age: 65890
Page title: Vesper Tech
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Vesper Tech</title>
<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/bulma/0.9.3/css/bulma.min.css">
<script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>
<script type="text/javascript">
$(document).ready(function() {
$('a[href^="#"]').on('click', function(event) {
var target = $(this.getAttribute('href'));
if( target.length ) {
event.preventDefault();
$('html, body').stop().animate({
scrollTop: target.offset().top
}, 1000);
}
});
});
</script>
</head>
<body>
<header>
<nav class="navbar is-fixed-top" role="navigation" aria-label="main navigation">
<div class="navbar-brand">
<a class="navbar-item" href="#about">
<h1 class="title is-4 has-text-light">Vesper Tech</h1>
</a>
<a role="button" class="navbar-burger" aria-label="menu" aria-expanded="false" data-target="navbarBasicExample">
<span aria-hidden="true"></span>
<span aria-hidden="true"></span>
<span aria-hidden="true"></span>
</a>
</div>
<div id="navbarBasicExample" class="navbar-menu">
<div class="navbar-start">
<a href="#about" class="navbar-item">About Us</a>
<a href="#services" class="navbar-item">Services</a>
<a href="#contact" class="navbar-item">Contact</a>
</div>
</div>
</nav>
</header>
<main>
<section id="about" class="hero is-medium is-primary is-bold">
<div class="hero-body">
<div class="container">
<h2 class="title is-2">About Us</h2>
<p class="subtitle is-5">Vesper Tech is a cutting-edge technology company that specializes in creating innovative solutions for businesses of all sizes. We're passionate about using technology to help our clients succeed.</p>
</div>
</div>
</section>
<section id="services" class="section">
<div class="container">
<h2 class="title is-2">Our Services</h2>
<p class="subtitle is-5">We offer a wide range of services to help businesses stay ahead of the curve. Our services include:</p>
<ul>
<li>Web Design and Development</li>
<li>Mobile App Development</li>
<li>Search Engine Optimization (SEO)</li>
<li>Social Media Marketing</li>
</ul>
</div>
</section>
<section id="contact" class="hero is-medium is-info is-bold">
<div class="hero-body">
<div class="container">
<h2 class="title is-2">Contact Us</h2>
<p class="subtitle is-5">Want to get in touch with us? You can reach us by phone at admin@vespertech.com.</p>
</div>
</div>
</section>
</main>
</body>
</html>
Open service 13.33.187.3:443 · vespertech.net
2025-12-19 03:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2704
Connection: close
Last-Modified: Sat, 18 Mar 2023 04:13:06 GMT
Server: AmazonS3
Date: Fri, 19 Dec 2025 03:47:38 GMT
ETag: "937bf7e2c69faeadaf46fb1431cc0ab5"
X-Cache: Hit from cloudfront
Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
X-Amz-Cf-Id: JMQNx2h_y1KoQbff7n_nHO664ZPrptfSX5BQ0Jt7Uuox2etUhnvfxg==
Age: 65890
Page title: Vesper Tech
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Vesper Tech</title>
<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/bulma/0.9.3/css/bulma.min.css">
<script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>
<script type="text/javascript">
$(document).ready(function() {
$('a[href^="#"]').on('click', function(event) {
var target = $(this.getAttribute('href'));
if( target.length ) {
event.preventDefault();
$('html, body').stop().animate({
scrollTop: target.offset().top
}, 1000);
}
});
});
</script>
</head>
<body>
<header>
<nav class="navbar is-fixed-top" role="navigation" aria-label="main navigation">
<div class="navbar-brand">
<a class="navbar-item" href="#about">
<h1 class="title is-4 has-text-light">Vesper Tech</h1>
</a>
<a role="button" class="navbar-burger" aria-label="menu" aria-expanded="false" data-target="navbarBasicExample">
<span aria-hidden="true"></span>
<span aria-hidden="true"></span>
<span aria-hidden="true"></span>
</a>
</div>
<div id="navbarBasicExample" class="navbar-menu">
<div class="navbar-start">
<a href="#about" class="navbar-item">About Us</a>
<a href="#services" class="navbar-item">Services</a>
<a href="#contact" class="navbar-item">Contact</a>
</div>
</div>
</nav>
</header>
<main>
<section id="about" class="hero is-medium is-primary is-bold">
<div class="hero-body">
<div class="container">
<h2 class="title is-2">About Us</h2>
<p class="subtitle is-5">Vesper Tech is a cutting-edge technology company that specializes in creating innovative solutions for businesses of all sizes. We're passionate about using technology to help our clients succeed.</p>
</div>
</div>
</section>
<section id="services" class="section">
<div class="container">
<h2 class="title is-2">Our Services</h2>
<p class="subtitle is-5">We offer a wide range of services to help businesses stay ahead of the curve. Our services include:</p>
<ul>
<li>Web Design and Development</li>
<li>Mobile App Development</li>
<li>Search Engine Optimization (SEO)</li>
<li>Social Media Marketing</li>
</ul>
</div>
</section>
<section id="contact" class="hero is-medium is-info is-bold">
<div class="hero-body">
<div class="container">
<h2 class="title is-2">Contact Us</h2>
<p class="subtitle is-5">Want to get in touch with us? You can reach us by phone at admin@vespertech.com.</p>
</div>
</div>
</section>
</main>
</body>
</html>
Open service 13.33.187.3:80 · d15v2zxtccemoy.amplifyapp.com
2025-12-19 03:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:23:06 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d15v2zxtccemoy.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7a0989f96d7fa4864ba49c5b0d586bb2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: rqam8iJd97AE3O8dRJVk5htl4IC-UgFtjhlyZeBec91-PHIS7o5vTQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · d15v2zxtccemoy.amplifyapp.com
2025-12-19 03:23
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:23:06 GMT X-Cache: Error from cloudfront Via: 1.1 9b70adf7c49e859435e96eb0fc35c216.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: m0SGXeKSjigLzEPDhUx4TwK3vZ1DxtUDfEAe-_a8wsq6QQpzR-8kSA==
Open service 13.33.187.3:443 · signup.devnq.org
2025-12-19 03:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:22:13 GMT Location: https://eepurl.com/diRYxv#signup/ Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: eoHBrsPWGhXqcebs2-az-8HRDp1muCsDoVESrcWSlD73g3FmAp0Ung== Age: 1
Open service 13.33.187.3:80 · signup.devnq.org
2025-12-19 03:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:22:13 GMT Location: https://eepurl.com/diRYxv#signup/ Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: SqKmjDGN0qaeXO-Em-sUUC83Xd7LnrnlWB3HcudS8g6DCN6xPsKeMw== Age: 1
Open service 13.33.187.3:443 · preprod.mundodanone.com.br
2025-12-19 03:18
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 03:18:37 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: m1VedN3NsuHm9yqx1y7-0vZq1TUvZA0BR2DZFlMc-VUMYWgS76Im7Q== Cache-Control: max-age=1123200, s-maxage=1123200 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: m1VedN3NsuHm9yqx1y7-0vZq1TUvZA0BR2DZFlMc-VUMYWgS76Im7Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.33.187.3:80 · preprod.mundodanone.com.br
2025-12-19 03:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:18:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://preprod.mundodanone.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 78668cba389ee6455cf1c23180f33cf8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 40Ht55jXPPTVFsGuR9tifbl_uTYg2e1j-YFro1CeZ53n_J6Gg3AbTA== Cache-Control: max-age=1123200, s-maxage=1123200 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:80 · d38dzrumy37uit.amplifyapp.com
2025-12-19 03:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:16:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d38dzrumy37uit.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fFPfq4lFXo5cDAn8-BJeDGl7jxYioVWzadjnx1Cf6qSzJgqYIz4hBA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · d38dzrumy37uit.amplifyapp.com
2025-12-19 03:16
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:16:44 GMT X-Cache: Error from cloudfront Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: yYEBlffoHJg1tG8HaZYv9itYeeTtcOdJzv-q6N8RrqxtnC5ZJKi9LQ==
Open service 13.33.187.3:80 · islot.io
2025-12-19 03:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:11:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://islot.io/ X-Cache: Redirect from cloudfront Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 4LxQrm0b3Y68if2vzn8JqKbnhc_i-lpbBxldBqLvAAdLBt50AcduKw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · islot.io
2025-12-19 03:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3841
Connection: close
Server: nginx
Date: Fri, 19 Dec 2025 03:11:38 GMT
Accept-Ranges: bytes
Last-Modified: Fri, 21 Nov 2025 06:29:12 GMT
Cache-Control: no-cache
ETag: "692006b8-f01"
X-Cache: Hit from cloudfront
Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P9
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: INPqJR3S9h9SNdA_5y1p4fsec8jmO8d3Qm0pkiCYR4hd75g4LylJdA==
Page title: iSLOT - Live Slot , Winning On-the-Roads
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><meta name="theme-color" content="#000000"><meta name="description" content="The World’s Largest Online Live Slot Machine Platform, Offering Authentic and Compliant Remote-Controlled Slot Machines with Synchronized Video. With Prize Pools Exceeding Millions of Dollars and Hundreds of the Most Popular Land-Based Slot Machines Available on the iSLOT Platform"><meta property="og:description" content="The World’s Largest Online Live Slot Machine Platform, Offering Authentic and Compliant Remote-Controlled Slot Machines with Synchronized Video. With Prize Pools Exceeding Millions of Dollars and Hundreds of the Most Popular Land-Based Slot Machines Available on the iSLOT Platform"><title>iSLOT - Live Slot , Winning On-the-Roads</title><meta property="og:title" content="iSLOT - Live Slot , Winning On-the-Roads"><meta name="al:title" content="iSLOT - Live Slot , Winning On-the-Roads"><meta name="keywords" content="Slot Machine, Live Slot Machine, Slot, Live Dealer, Big Wins, Road Map, Free Trial"><meta property="og:keywords" content="Slot Machine, Live Slot Machine, Slot, Live Dealer, Big Wins, Road Map, Free Trial"><script src="/config.js"></script><script async src="https://www.googletagmanager.com/gtag/js?id=G-73KZXMWSMJ"></script><script>window.dataLayer = window.dataLayer || []; function gtag() { dataLayer.push(arguments); } gtag('js', new Date()); gtag('config', 'G-73KZXMWSMJ');</script><script async src="https://www.googletagmanager.com/gtag/js?id=G-L7M69E0W2W"></script><script>window.dataLayer = window.dataLayer || []; function gtag() { dataLayer.push(arguments); } gtag('js', new Date()); gtag('config', 'G-L7M69E0W2W');</script><script defer="defer" src="/static/js/main.js"></script><link href="/static/css/main.991bd5d7.css" rel="stylesheet"></head><style>@keyframes toRotate {
from {
transform: rotate(0deg);
}
to {
transform: rotate(1turn);
}
}
.page-loading {
position: fixed;
display: flex;
justify-content: center;
align-items: center;
width: 100%;
height: 100%;
}
.page-loading .loading-icon {
width: 40px;
height: 40px;
border-color: #322e47 #7f53ff #7a93ff #5afc9b;
border-style: solid;
border-width: 1px;
border-radius: 50%;
animation: toRotate .6s linear infinite;
}</style><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"><div class="page-loading"><i class="loading-icon"></i></div></div><script>window.__lc = window.__lc || {};
window.__lc.license = 16750515;
window.__lc.integration_name = "manual_channels";
window.__lc.product_name = "livechat";
; (function (n, t, c) { function i(n) { return e._h ? e._h.apply(null, n) : e._q.push(n) } var e = { _q: [], _h: null, _v: "2.0", on: function () { i(["on", c.call(arguments)]) }, once: function () { i(["once", c.call(arguments)]) }, off: function () { i(["off", c.call(arguments)]) }, get: function () { if (!e._h) throw new Error("[LiveChatWidget] You can't use getters before load."); return i(["get", c.call(arguments)]) }, call: function () { i(["call", c.call(arguments)]) }, init: function () { var n = t.createElement("script"); n.async = !0, n.type = "text/javascript", n.src = "https://cdn.livechatinc.com/tracking.js", t.head.appendChild(n) } }; !n.__lc.asyncInit && e.init(), n.LiveChatWidget = n.LiveChatWidget || e }(window, document, [].slice))</script><noscript><a href="https://www.livechat.com/chat-with/16750515/" rel="nofollow">Chat with us</a>, powered by <a href="https://www.livechat.com/?welcome" rel="noopener nofollow" target="_blank">LiveChat</a></noscript></body></html>
Open service 13.33.187.3:80 · d3hysljm1460gl.amplifyapp.com
2025-12-19 02:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:22:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3hysljm1460gl.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 d2c570942164f5ee69dab53f43b0f1d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: uwV6TrLdnngOX_NjKtEI9dTxZqKs-6n5iZGeJmwT9DcnqVsST13GVg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · d3hysljm1460gl.amplifyapp.com
2025-12-19 02:22
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:22:38 GMT X-Cache: Error from cloudfront Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cEYvNFb9HDxrzKPCIIteg3zLpdyEFZ2HwPwPpiCKfQAWcfFkY8ZY-Q==
Open service 13.33.187.3:80 · d33bvsqpaffq71.amplifyapp.com
2025-12-19 01:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:46:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d33bvsqpaffq71.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QD0Ze2M8TX7F00T8TnlP7cS8cJNWZC1TS96iYFv0depLSoaMAKL4oA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · d33bvsqpaffq71.amplifyapp.com
2025-12-19 01:46
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:46:30 GMT X-Cache: Error from cloudfront Via: 1.1 de048058a16d8205bfbc06a8f2eefb34.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: byfWzcKp4xyJ6EwsVHm95EiUZ2kgX3Bubi_wRAi5zZjC-tGWlslKKQ==
Open service 13.33.187.3:443 · d3hjzu9v74yiqx.amplifyapp.com
2025-12-19 01:43
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:43:35 GMT X-Cache: Error from cloudfront Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: YL67tCv1bYgpfzQKsYk3PI5TNf90pIsjFQTXj-Xhj3NUeoa-l_CnXQ==
Open service 13.33.187.3:80 · d3hjzu9v74yiqx.amplifyapp.com
2025-12-19 01:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:43:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3hjzu9v74yiqx.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: xtOixgpsLmsGw6Ss0jUpcofIlo4t1FmenXBawmg2iUmFZ4a83lOXFA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.33.187.3:443 · ashsateamplayera.org
2025-12-19 00:43
HTTP/1.1 204 No Content Content-Type: text/plain Connection: close Date: Fri, 19 Dec 2025 00:43:48 GMT Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List Server: openresty/1.17.8.2 cache-control: no-store, no-cache, must-revalidate, no-transform Pragma: no-cache P3P: CP="NID DSP ALL COR" set-cookie: csu=e22d5f3e-b758-4a76-9ee1-45a6d9bf1035 X-Cache: Miss from cloudfront Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: 1WJEQAnV38WvqEpU3ApTbul7h7G2N4us5TTfBi5lqgAluqLuEV2-_A==
Open service 13.33.187.3:80 · ashsateamplayera.org
2025-12-19 00:43
HTTP/1.1 204 No Content Content-Type: text/plain Connection: close Date: Fri, 19 Dec 2025 00:43:48 GMT Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List Server: openresty/1.17.8.2 cache-control: no-store, no-cache, must-revalidate, no-transform Pragma: no-cache P3P: CP="NID DSP ALL COR" set-cookie: csu=2bcc95d8-87f9-4a2e-a52d-fa8e753d6ddb X-Cache: Miss from cloudfront Via: 1.1 32803d0ba3af70cddd7db80d2fd00608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P9 X-Amz-Cf-Id: OVER63cPfe3ndISYpyE13hLWpKwUMLCkRc0UqKQ2n7cJ_Ez7SP9ejg==
meteo3g.com 50 coredataexchange.com.au 23 coredata.com.au 18 staging.novartis.dashboard.kasha.co 7 appless.com.br 3 cteched.net 1 au001.quote2cloud.com 0 uboss26.vip 3 uboss28.vip 3 uboss30.vip 3 uboss25.vip 3 uboss23.vip 3 uboss29.vip 3 uboss27.vip 3 uboss22.vip 3 events.cityofsanrafael.org 0 denverhoho.com 1 www.corkcountybasketballboard.ie 2 maabook9.com 1 www.bluebubbleai.com 0 avvik.com 3 uboss21.vip 1 uboss24.vip 1 teenpatti12.com 1 spotlesspixels.com 1 xbot.capital 0 pfia-quickquote.net 3 kaori.land 1 systemofabrowntour.com 1 letteratlas.com 1 www.nearmeexplore.com 1 status.humata.ai 1 q2bl73o091fqq4k.offib.com 1 landing.secondo-lavoro.net 1 www.iamfishgame.com 1 exam.chwa.com.tw 1 demo.oqtopus.io 1 d2ts046s8mesq9.amplifyapp.com 1 v2.beta-fra.camp.wwcs.amazon.dev 1 lekiosquenumerique.com 1 www.build-your-legacy.com 1 loja.dicadadiva.com.br 1 www.moodystudio.co.kr 1 moodystudio.co.kr 1 nofamstress.com 1 bloomsburymathengine.com 1 bloomsburymathsengine.com 1 www.optical-center.co.uk 1 ui.chartrequest.com 0 www.zhenyangautomation.com 1 cn.magical-stationery-tour.jp 1 yaf250.org 1 www.halteauxkilos.fr 1 vespertech.net 1 d15v2zxtccemoy.amplifyapp.com 1 signup.devnq.org 1 preprod.mundodanone.com.br 1 d38dzrumy37uit.amplifyapp.com 1 islot.io 1 d3hysljm1460gl.amplifyapp.com 1 d33bvsqpaffq71.amplifyapp.com 1 d3hjzu9v74yiqx.amplifyapp.com 1 ashsateamplayera.org 1