AmazonS3
tcp/443
Apache
tcp/443 tcp/80
Caddy
tcp/443
CloudFront
tcp/443 tcp/80
Microsoft-IIS 10.0
tcp/443
cloudflare
tcp/443
nginx 1.21.6
tcp/443
nginx 1.24.0
tcp/443
nginx
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae3db75882
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Friday, 09-Jan-2026 01:26:03 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 23 days 18 hours 42 minutes 50 seconds Server load: 0.41 0.54 0.61 Total accesses: 138199 - Total Traffic: 492.9 MB - Total Duration: 8422910 CPU Usage: u30.85 s38.83 cu21.72 cs15.18 - .00519% CPU load .0673 requests/sec - 251 B/second - 3739 B/request - 60.9477 ms/request 1 requests currently being processed, 49 idle workers _______________________________W__________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0227300/779/2568_ 8.9187311710980.03.259.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0227300/881/2688_ 8.9181641716140.03.269.77 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/1048/2896_ 8.913681001725840.04.3310.73 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTdrZdVt 0-0227300/943/2838_ 8.9163641547730.03.319.58 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/922/2828_ 8.9193641775270.03.549.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/775/2696_ 8.91892411651230.02.789.57 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PDt0B 0-0227300/976/2744_ 8.916601521599810.03.179.71 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJLb8IwEIT%2FSuR7nrw 0-0227300/990/2778_ 8.921751401630930.03.579.80 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PBmGi 0-0227300/852/2480_ 8.90123661603300.03.098.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/869/2986_ 8.90105641608580.03.089.71 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/765/2664_ 8.917521601638100.02.959.25 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIEMs 0-0227300/1129/3225_ 8.90153641751480.03.6011.39 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/956/2733_ 8.921251421559350.03.249.74 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAs0W 0-0227300/875/2734_ 8.90147651638050.03.6110.06 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/1011/2818_ 8.90112801623680.03.359.61 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0227300/1001/2884_ 8.9231901847450.04.0410.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0227300/897/2915_ 8.9229471750150.03.3210.60 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EieUc 0-0227300/820/2564_ 8.9227651661210.03.379.41 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/756/2581_ 8.9013402951644900.03.039.38 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PElzi 0-0227300/839/2615_ 8.9151651532180.03.189.30 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/1003/2919_ 8.91402321726310.03.9510.59 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0227300/1004/3062_ 8.914861071639050.03.8410.51 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PJkZE 0-0227300/760/2521_ 8.923641795310.02.929.66 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/862/2794_ 8.90141641942780.03.7610.41 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/854/2831_ 8.916102791513830.03.019.58 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0226890/860/2703_ 8.469101121656380.03.139.48 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNdb9owFH3vr4jyng9Di 1-0226890/729/2680_ 8.4699651670450.02.889.64 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/852/2890_ 8.46111652004850.03.2010.06 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/883/2627_ 8.4514262871752530.03.219.77 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0226890/900/2638_ 8.45129651711940.03.249.70 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/876/2788_ 8.45117661632750.03.159.74 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-02268919/836/2724W 8.470017475222.03.119.84 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 1-0226890/821/2769_ 8.451487321666720.03.009.62 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/858/2994_ 8.45135641650390.03.179.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/831/2712_ 8.4688631581340.03.119.36 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/1068/3111_ 8.4686451645170.03.6210.22 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAcCW 1-0226890/828/2680_ 8.4664731676480.03.009.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/890/2723_ 8.4669641796730.03.5310.18 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/802/2775_ 8.4662531613840.02.949.39 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/809/2688_ 8.4680401710550.03.129.68 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0226890/740/2521_ 8.4657641654030.03.089.34 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/752/2973_ 8.4748601629750.03.0410.48 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0226890/914/2822_ 8.4745641603660.03.189.75 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/803/2511_ 8.4739651831690.02.929.38 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/947/2781_ 8.4733641658410.04.0110.42 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/816/2681_ 8.4728731691170.03.179.54 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae415083e2
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Thursday, 01-Jan-2026 22:14:45 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 15 hours 31 minutes 32 seconds Server load: 0.80 0.92 0.88 Total accesses: 95757 - Total Traffic: 333.2 MB - Total Duration: 5619430 CPU Usage: u14.69 s22.62 cu21.72 cs15.18 - .00516% CPU load .0666 requests/sec - 242 B/second - 3648 B/request - 58.6843 ms/request 1 requests currently being processed, 49 idle workers __________________________________________W_______.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0227300/34/1823_ 0.2699601125690.00.146.83 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0227300/22/1829_ 0.2692601233430.00.086.59 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0227300/22/1870_ 0.2625851016170.00.086.47 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/22/1917_ 0.2685851015960.00.086.35 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/65/1971_ 0.2510451321219570.00.126.51 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Deya1l2 0-0227300/23/1944_ 0.2510451051229260.00.066.85 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78qJJu 0-0227300/26/1794_ 0.2667851110210.00.076.62 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/20/1808_ 0.2629471039600.00.076.30 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyQ20u 0-0227300/23/1651_ 0.25121851077220.00.065.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/92/2209_ 0.25120371088680.00.156.78 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNdz5owGL33Vxju5Uth2 0-0227300/24/1923_ 0.2697841062820.00.066.36 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/69/2165_ 0.251409351202810.00.147.93 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0227300/20/1797_ 0.25151841021750.00.086.57 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/23/1882_ 0.25134881117350.00.086.53 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78urNB 0-0227300/19/1826_ 0.2511471371036820.00.086.34 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNtr5owGP3urzB8FwSmN 0-0227300/22/1905_ 0.2631841197440.00.117.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/27/2045_ 0.2619861217090.00.107.38 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/22/1766_ 0.27931271035390.00.076.12 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78mouX 0-0227300/21/1846_ 0.2512961441084380.00.076.41 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNdj9owEHznV6C8k4TQk 0-0227300/26/1802_ 0.2679861000030.00.076.19 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/23/1939_ 0.2643841088250.00.096.72 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0227300/22/2080_ 0.264082611090130.00.076.74 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Deya3sL 0-0227300/24/1785_ 0.27531481275150.00.066.81 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyQ0Cu 0-0227300/21/1953_ 0.251319681114390.00.076.72 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeSUjYQ 0-0227300/23/2000_ 0.2655851024360.00.076.63 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/22/1865_ 0.2473841188920.00.076.42 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/26/1977_ 0.2461841165580.00.096.86 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/27/2065_ 0.2298901252580.00.086.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0226890/26/1770_ 0.22103841139920.00.086.65 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/23/1761_ 0.2294801071130.00.086.53 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0226890/20/1932_ 0.24809331135430.00.086.66 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/24/1912_ 0.22109841204830.00.086.81 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/23/1971_ 0.2210451291094750.00.076.69 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZrtowFHznK1DeycZaC 1-0226890/27/2163_ 0.2491841081270.00.086.86 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/23/1904_ 0.2449841033660.00.086.33 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/24/2067_ 0.24432341076210.00.086.68 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/27/1879_ 0.2437841233670.00.077.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/20/1853_ 0.243121301227300.00.076.72 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjpswEH3PV0S8h9tuY 1-0226890/25/1998_ 0.2426451043310.00.086.53 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/25/1904_ 0.24209351199640.00.096.66 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0226890/29/1810_ 0.2413841106020.00.106.37 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/28/2249_ 0.247841150350.00.097.54 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-02268927/49/1957W 0.240011282034.30.106.67 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 1-0226890/21/1729_ 0.21145841290250.00.066.53 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/21/1855_ 0.22139841033280.00.076.48 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0226890/27/1892_ 0.22133501150130.00.086.45 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aeadbf16b4
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Tuesday, 30-Dec-2025 05:45:39 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 23 hours 2 minutes 26 seconds Server load: 0.25 0.52 0.73 Total accesses: 81604 - Total Traffic: 282.5 MB - Total Duration: 4862389 CPU Usage: u19.49 s23.81 cu11.7 cs8.14 - .00523% CPU load .0677 requests/sec - 245 B/second - 3630 B/request - 59.5852 ms/request 1 requests currently being processed, 49 idle workers ________________________________________________W_.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0284780/596/1583_ 6.05357115975430.02.385.92 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7vC9Ns 0-0284780/655/1596_ 6.0555241080310.02.245.70 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/542/1558_ 6.053247889660.02.075.52 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyXW3B 0-0284780/565/1616_ 6.05357143887710.01.985.32 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7kpCUA 0-0284780/592/1670_ 6.0543241044000.02.045.51 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/678/1692_ 6.05146351088580.02.335.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/551/1545_ 6.0517524945900.02.015.65 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/688/1571_ 6.0513924904410.02.345.39 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/567/1425_ 6.0515725967530.02.105.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/728/1801_ 6.051658154938460.02.255.68 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PKehG 0-0284780/746/1654_ 6.0514900898530.02.205.32 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0284780/664/1887_ 6.0531241055350.02.216.99 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/594/1452_ 6.062490829590.02.015.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0284780/688/1634_ 6.067041007430.02.235.59 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/563/1469_ 6.052730875750.01.975.24 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /robots.txt HTTP/1.1 0-0284780/572/1636_ 6.0613241017500.02.185.75 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/717/1712_ 6.0567241038510.02.876.23 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/565/1461_ 6.054924898040.02.105.18 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/695/1599_ 6.0577682936320.02.105.48 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNtr5owGP3urzB8BwSuh 0-0284780/603/1505_ 6.0586338897720.02.245.37 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/544/1631_ 6.05817263946950.02.115.61 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2QCAPq 0-0284780/677/1771_ 6.0510924940320.02.325.69 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/586/1537_ 6.05121241139940.02.215.90 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/762/1682_ 6.059724932620.02.495.63 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/682/1660_ 6.0512724853100.02.365.51 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/585/1637_ 6.12122801056870.02.005.54 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0285190/732/1727_ 6.1214524975980.02.375.85 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/691/1751_ 6.12115241093490.02.285.91 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/674/1500_ 6.1214740986100.02.365.55 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0285190/628/1520_ 6.1216325926070.02.195.58 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/662/1655_ 6.1396280925500.02.215.43 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PCGUW 1-0285190/557/1651_ 6.12133241058790.02.245.83 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/539/1632_ 6.1210324968070.01.985.65 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/856/1904_ 6.13357115945330.02.615.91 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEjIv 1-0285190/654/1662_ 6.137925883380.02.065.37 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/631/1724_ 6.138524905330.02.145.61 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/573/1632_ 6.1391241093590.02.206.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/708/1615_ 6.1337241099070.02.515.86 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/632/1658_ 6.13547163909380.02.095.58 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PGkQ1 1-0285190/565/1573_ 6.134531321024810.02.145.74 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78qKEe 1-0285190/624/1569_ 6.136125982360.02.165.50 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/688/1999_ 6.137324970320.02.256.53 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/589/1672_ 6.13283129991950.02.215.65 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAiBm 1-0285190/575/1460_ 6.1326341105320.02.135.36 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/654/1581_ 6.131924864130.02.055.34 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/745/1659_ 6.133185974530.02.315.50 127.0.0.1http/1.1ip-10-1-97-231.ap-southeas
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae3936cf3b
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Friday, 26-Dec-2025 04:44:38 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 22 hours 1 minute 25 seconds Server load: 0.65 0.68 0.66 Total accesses: 61179 - Total Traffic: 211.0 MB - Total Duration: 3837774 CPU Usage: u11.34 s15.96 cu11.7 cs8.14 - .0055% CPU load .0714 requests/sec - 258 B/second - 3617 B/request - 62.7303 ms/request 1 requests currently being processed, 49 idle workers __________________________W_______________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0284780/217/1204_ 2.29591747320.00.924.45 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0284780/210/1151_ 2.2925737871060.00.754.21 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/205/1221_ 2.29476701690.00.704.14 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyW2Bz 0-0284780/193/1244_ 2.29850729500.00.744.08 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0284780/239/1317_ 2.29128183809930.00.764.24 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JMQEB 0-0284780/223/1237_ 2.289714867930.00.844.46 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/199/1193_ 2.28140134743310.00.664.29 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/300/1183_ 2.28867407706020.00.863.92 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSj7DAyBx 0-0284780/202/1060_ 2.2810691737740.00.703.63 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0284780/227/1300_ 2.281256149736660.00.694.12 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78gIKs 0-0284780/192/1100_ 2.2811515711420.00.693.81 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/209/1432_ 2.271685289837840.00.755.53 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCRwQ 0-0284780/256/1114_ 2.2815115659380.00.763.79 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/251/1197_ 2.2813314834510.00.884.25 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/204/1110_ 2.2717516691060.00.703.97 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/193/1257_ 2.2715714756740.00.694.25 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/298/1293_ 2.295390787720.01.374.73 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0284780/195/1091_ 2.2920233686480.00.673.75 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/243/1147_ 2.293714735380.00.714.09 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/203/1105_ 2.285588677540.00.713.84 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78jAQB 0-0284780/208/1295_ 2.294914767030.00.814.31 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/221/1315_ 2.287314755020.00.824.19 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/217/1168_ 2.2880236909790.00.784.47 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/309/1229_ 2.286608737870.00.974.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZrtowFHznK1DeycpSW 0-0284780/301/1279_ 2.286115653130.00.874.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/234/1286_ 2.3016314849630.00.734.27 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-02851927/358/1353W 2.33007763634.40.964.45 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 1-0285190/205/1265_ 2.32590848910.00.694.32 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0285190/219/1045_ 2.32715774820.00.864.05 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/271/1163_ 2.3210548728200.00.824.21 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCdMB 1-0285190/209/1202_ 2.324314687570.00.743.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/216/1310_ 2.3016914848800.00.894.48 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/191/1284_ 2.3015457751730.00.704.37 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2QGAGE 1-0285190/311/1359_ 2.3112715771460.00.954.25 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/194/1202_ 2.3112115687240.00.653.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/262/1355_ 2.3113914728390.00.774.23 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/202/1261_ 2.3114514832510.00.734.64 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/231/1138_ 2.31108735846590.00.844.19 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/198/1224_ 2.319115743910.00.744.23 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/204/1212_ 2.3110314795620.00.734.32 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/260/1205_ 2.327914795580.00.804.14 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/311/1622_ 2.318514800380.00.875.15 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/215/1298_ 2.32584133804560.00.804.24 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PCGBW 1-0285190/203/1088_ 2.326715908890.00.774.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/317/1244_ 2.32631187686130.00.864.14 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJLb8IwEIT%2FSuS7Ewh 1-0285190/201/1115_ 2.325515788360.00.713.89 127.0.0.1http/1.1ip-10-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae04cbae6a
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Wednesday, 24-Dec-2025 15:27:25 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 8 hours 44 minutes 13 seconds Server load: 0.93 0.62 0.65 Total accesses: 53972 - Total Traffic: 186.2 MB - Total Duration: 3516608 CPU Usage: u8.45 s12.62 cu11.7 cs8.14 - .00566% CPU load .0747 requests/sec - 270 B/second - 3617 B/request - 65.1562 ms/request 1 requests currently being processed, 49 idle workers ____W_____________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0284780/82/1069_ 0.862226130668760.00.343.87 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PC%2B 0-0284780/79/1020_ 0.883595796750.00.303.76 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/80/1096_ 0.8621930661230.00.293.73 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-0284780/69/1120_ 0.881195664310.00.253.59 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-02847827/105/1183W 0.88007606734.30.303.78 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 0-0284780/81/1095_ 0.8713195778430.00.303.91 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/78/1072_ 0.8715595701480.00.253.88 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/77/960_ 0.8810794637420.00.333.38 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/76/934_ 0.8711995673790.00.283.21 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/77/1150_ 0.8714394685530.00.263.69 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/73/981_ 0.87158537657590.00.263.38 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/77/1300_ 0.8620394767940.00.265.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/129/987_ 0.8716795592820.00.333.36 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/121/1067_ 0.8617994762670.00.413.77 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/78/984_ 0.8621594643730.00.273.54 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/69/1133_ 0.8619194702450.00.253.81 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/86/1081_ 0.884194708060.00.363.72 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/78/974_ 0.882394650370.00.283.37 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/124/1028_ 0.884794685240.00.303.67 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/67/969_ 0.885394621810.00.243.37 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/76/1163_ 0.886594709830.00.303.80 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/69/1163_ 0.889595682240.00.263.63 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/80/1031_ 0.8810194851180.00.334.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0284780/67/987_ 0.8872935635850.00.273.41 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0284780/170/1148_ 0.888394574540.00.363.51 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/111/1163_ 0.9019794785590.00.303.84 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/174/1169_ 0.9021695698870.00.433.91 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/71/1131_ 0.9022194801530.00.243.88 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/83/909_ 0.8922795691660.00.353.54 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/140/1032_ 0.90595670000.00.343.73 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/79/1072_ 0.9051334620720.00.293.52 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/80/1174_ 0.9020994778380.00.293.88 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/73/1166_ 0.9018595692290.00.283.95 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/85/1133_ 0.9017394673960.00.313.61 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/70/1078_ 0.9016195624290.00.203.52 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/149/1242_ 0.9015695674370.00.363.82 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/73/1132_ 0.9014994798810.00.274.18 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/80/987_ 0.9013794768800.00.333.68 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/77/1103_ 0.9012594680050.00.313.80 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/82/1090_ 0.9011394747180.00.323.91 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/136/1081_ 0.9096934751160.00.403.74 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/80/1391_ 0.9010244759200.00.334.62 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0285190/73/1156_ 0.907794695840.00.233.67 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/70/955_ 0.908995822960.00.283.52 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/86/1013_ 0.907194629120.00.293.58 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/67/981_ 0.905994733070.00.243.42 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0285190/72/1083_ 0.90443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aeb63593bb
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Monday, 22-Dec-2025 09:54:40 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 3 hours 11 minutes 27 seconds Server load: 3.30 2.41 2.41 Total accesses: 38513 - Total Traffic: 142.2 MB - Total Duration: 2925639 CPU Usage: u15.37 s15.52 cu0 cs0 - .00583% CPU load .0727 requests/sec - 281 B/second - 3872 B/request - 75.965 ms/request 1 requests currently being processed, 49 idle workers W_________________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03727/867/867W 8.18005660134.43.163.16 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 0-0370/722/722_ 8.172538672540.02.892.89 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/806/806_ 8.187312577990.02.952.95 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/777/777_ 8.14162611570240.02.762.76 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZjtowFH3nK1DesxCWT 0-0370/856/856_ 8.131684241670700.02.922.92 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vEtyr 0-0370/809/809_ 8.141528459646590.03.103.10 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PO9NB 0-0370/858/858_ 8.171937581310.03.053.05 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/650/650_ 8.1655310513900.02.462.46 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/648/648_ 8.158326580690.02.422.42 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/751/751_ 8.157938586750.02.722.72 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/696/696_ 8.1650813533310.02.552.55 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PIgSb 0-0370/1016/1016_ 8.1666957694340.04.314.31 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/646/646_ 8.1585948490790.02.512.51 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/732/732_ 8.164339575700.02.752.75 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/694/694_ 8.166137532450.02.752.75 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/787/787_ 8.1634759592740.02.932.93 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/782/782_ 8.14140448590370.02.792.79 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/773/773_ 8.14148411523530.02.592.59 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78upMm 0-0370/688/688_ 8.1512138608650.02.902.90 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/664/664_ 8.141282187522280.02.482.48 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSYgXK 0-0370/846/846_ 8.1413336563300.02.832.83 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/795/795_ 8.141282229592690.02.722.72 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNdr5pAEH33VxjeAUEu2 0-0370/682/682_ 8.15127012686430.02.862.86 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PHAoA 0-0370/702/702_ 8.159737521360.02.602.60 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/780/780_ 8.15109312448540.02.662.66 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/825/825_ 8.3413310681980.02.932.93 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/777/777_ 8.3435440594190.02.902.90 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JBBIb 1-0380/834/834_ 8.3420444650750.03.033.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/697/697_ 8.343137566920.02.702.70 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/775/775_ 8.31162612563720.02.942.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PGlEs 1-0380/775/775_ 8.3118135458880.02.592.59 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/875/875_ 8.311697246601780.02.932.93 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78poZm 1-0380/893/893_ 8.3115738565400.03.133.13 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/824/824_ 8.3115138557740.02.712.71 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/783/783_ 8.31139324512200.02.682.68 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/871/871_ 8.31145343582570.02.932.93 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/761/761_ 8.321282166610390.02.792.79 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCRpo 1-0380/699/699_ 8.321282223643300.02.802.80 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2QCAvs 1-0380/703/703_ 8.32127013563840.02.802.80 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JMSBa 1-0380/775/775_ 8.329139619420.02.942.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/668/668_ 8.3211537612920.02.732.73 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/997/997_ 8.348046659200.03.673.67 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/779/779_ 8.347338608230.02.812.81 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/660/660_ 8.3210338662980.02.612.61 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/702/702_ 8.338538517500.02.692.69 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/698/698_ 8.34638489631670.02.642.64 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7kuCBz 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aefef47694
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Saturday, 20-Dec-2025 08:17:00 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 1 hour 33 minutes 47 seconds Server load: 0.67 0.75 0.80 Total accesses: 27009 - Total Traffic: 102.0 MB - Total Duration: 2123078 CPU Usage: u10.26 s10.25 cu0 cs0 - .00584% CPU load .0769 requests/sec - 304 B/second - 3960 B/request - 78.6063 ms/request 1 requests currently being processed, 49 idle workers ________________________________W_________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0370/629/629_ 5.563250414840.02.382.38 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0370/486/486_ 5.564504461620.02.012.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/593/593_ 5.563936374540.02.052.05 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/555/555_ 5.572057408450.01.921.92 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PEhm6 0-0370/580/580_ 5.571724493680.02.072.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/596/596_ 5.571130505440.02.332.33 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-0370/574/574_ 5.572735406480.02.162.16 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/440/440_ 5.568134353920.01.741.74 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/439/439_ 5.568738418300.01.681.68 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/463/463_ 5.5511734437130.01.831.83 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/490/490_ 5.566010413800.01.881.88 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0370/700/700_ 5.5610535503800.02.872.87 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/442/442_ 5.5694336367640.01.781.78 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/549/549_ 5.565494395170.02.042.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/474/474_ 5.566935385030.01.951.95 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/556/556_ 5.56505154419380.02.112.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZFNb8IwDIbv%2FIoq9yZ 0-0370/569/569_ 5.5729284440610.02.012.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCQ8C 0-0370/576/576_ 5.57934387820.01.901.90 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/476/476_ 5.5515334442420.02.052.05 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/436/436_ 5.55168736338280.01.671.67 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/644/644_ 5.551808196401740.02.092.09 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2PAc6M 0-0370/596/596_ 5.5517735437320.02.032.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/482/482_ 5.5515935511130.02.152.15 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/473/473_ 5.5512935383240.01.801.80 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/572/572_ 5.5514134331260.01.961.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/590/590_ 5.672255441130.02.072.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/575/575_ 5.672056441580.02.102.10 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PLmkX 1-0380/632/632_ 5.6727936510850.02.332.33 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/488/488_ 5.6734339444280.01.941.94 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/565/565_ 5.67634391930.02.112.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/556/556_ 5.671043341270.01.901.90 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/574/574_ 5.671535423000.02.002.00 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-03826/589/589W 5.68004243935.62.222.22 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 1-0380/562/562_ 5.6517910440660.01.961.96 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0380/587/587_ 5.6616535407020.02.032.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/651/651_ 5.6617135392790.02.122.12 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/494/494_ 5.6614734449660.02.012.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/506/506_ 5.66154336537570.02.202.20 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/487/487_ 5.6612335409650.02.092.09 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/557/557_ 5.6611135426320.02.172.17 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/467/467_ 5.6613535449780.01.981.98 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/606/606_ 5.669935386760.02.202.20 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/491/491_ 5.667535441830.02.002.00 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/458/458_ 5.668244487040.01.911.91 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/495/495_ 5.669334396800.01.971.97 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/479/479_ 5.666334463920.01.851.85 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/575/575_ 5.665735439990.02.022.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae579c1c9b
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Thursday, 18-Dec-2025 10:05:02 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 3 hours 21 minutes 50 seconds Server load: 0.41 1.20 1.12 Total accesses: 13758 - Total Traffic: 57.6 MB - Total Duration: 1311084 CPU Usage: u5.7 s5.52 cu0 cs0 - .00607% CPU load .0744 requests/sec - 326 B/second - 4392 B/request - 95.2961 ms/request 1 requests currently being processed, 49 idle workers _______________________________________________W__.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0370/251/251_ 3.08933118278640.01.111.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dek5AsS 0-0370/259/259_ 3.0810565326160.01.131.13 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/362/362_ 3.0897032174710.01.111.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/257/257_ 3.08770208247110.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PIFLr 0-0370/259/259_ 3.086965325050.01.111.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/291/291_ 3.08598326351660.01.391.39 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PIFAL 0-0370/270/270_ 3.0882642223900.01.131.13 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/244/244_ 3.0812914235170.01.061.06 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/230/230_ 3.081371319206970.00.930.93 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNdz5owGL33VxjuAUGd2 0-0370/268/268_ 3.0714765261470.01.141.14 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/268/268_ 3.0812367217470.01.041.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/320/320_ 3.08141234278490.01.351.35 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/242/242_ 3.0813565246680.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/350/350_ 3.0811454233220.01.291.29 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/246/246_ 3.0811864233750.01.041.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/270/270_ 3.081099174261460.01.261.26 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAgl9 0-0370/258/258_ 3.08551177273830.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PFsar 0-0370/273/273_ 3.08506430254790.01.121.12 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSUhWw 0-0370/257/257_ 3.08411151297390.01.241.24 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PFsgs 0-0370/249/249_ 3.0922644215470.01.001.00 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/257/257_ 3.083365223060.01.021.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/259/259_ 3.091880236440.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0370/281/281_ 3.091170350310.01.331.33 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-0370/278/278_ 3.091064251250.01.061.06 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/371/371_ 3.09364184930.01.241.24 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/261/261_ 3.1412544255240.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/260/260_ 3.14119749235530.01.141.14 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/310/310_ 3.14130734297950.01.311.31 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/263/263_ 3.1413627313590.01.181.18 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/262/262_ 3.1410760242650.01.181.18 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0380/265/265_ 3.1411156182680.01.041.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/266/266_ 3.1411765279950.01.081.08 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/288/288_ 3.149965287560.01.331.33 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/257/257_ 3.15933121258290.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuJCSkS 1-0380/279/279_ 3.158755249030.01.181.18 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/275/275_ 3.15812130231760.01.201.20 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PHnc1 1-0380/267/267_ 3.156365313850.01.211.21 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/304/304_ 3.157564376400.01.391.39 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/254/254_ 3.155764240900.01.111.11 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/299/299_ 3.154529277330.01.231.23 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vKDQY 1-0380/265/265_ 3.155165298310.01.251.25 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/279/279_ 3.153965222250.01.261.26 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/285/285_ 3.151564251760.01.281.28 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/262/262_ 3.152765299930.01.121.12 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/287/287_ 3.152164283160.01.231.23 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/260/260_ 3.161167317330.01.071.07 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSZzAC 1-0380/367/367_ 3.16964283830.01.261.26 127.0.0.1http/1.1ip-10-1-97-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae8f0d0786
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Tuesday, 16-Dec-2025 07:04:25 UTC Restart Time: Tuesday, 16-Dec-2025 06:43:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 minutes 12 seconds Server load: 1.65 2.09 3.34 Total accesses: 151 - Total Traffic: 734 kB - Total Duration: 21921 CPU Usage: u.04 s.06 cu0 cs0 - .00786% CPU load .119 requests/sec - 590 B/second - 4977 B/request - 145.172 ms/request 1 requests currently being processed, 49 idle workers ___________W______________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0370/1/1_ 0.00863480.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/2/2_ 0.0084605470.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-0370/3/3_ 0.0070504940.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0370/2/2_ 0.006596150.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/2/2_ 0.015985160.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/2/2_ 0.015394130.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/1/1_ 0.00743480.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/1/1_ 0.00105736720.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/1/1_ 0.0097437750.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/4/4_ 0.02932545840.00.030.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0370/2/2_ 0.0094573930.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JIQ3F 0-03727/28/28W 0.030074534.40.040.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /server-status HTTP/1.1 0-0370/3/3_ 0.001100024650.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0370/1/1_ 0.009328170.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1DecyFLE 0-0370/6/6_ 0.0089765720810.00.040.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1 0-0370/1/1_ 0.0078839780.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/1/1_ 0.015131252500.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCSC% 0-0370/2/2_ 0.014795150.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/2/2_ 0.014194120.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/2/2_ 0.013595150.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0370/4/4_ 0.0130805300.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0370/2/2_ 0.0125483728260.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0370/4/4_ 0.02238019680.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0370/3/3_ 0.02189412370.00.030.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0370/2/2_ 0.021196210.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/2/2_ 0.0010797200.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/2/2_ 0.0011394150.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/7/7_ 0.035858570.00.040.04 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/2/2_ 0.0310918015780.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAn0W 1-0380/2/2_ 0.009448300.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7Eh4hT 1-0380/3/3_ 0.0010196330.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/2/2_ 0.0095910260.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/16/16_ 0.019157413600.00.090.09 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-0380/4/4_ 0.0188204240.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0380/1/1_ 0.018551472940.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEhJ1 1-0380/2/2_ 0.018395150.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/2/2_ 0.017795130.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0380/4/4_ 0.0171533600.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/1/1_ 0.02692490.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/1/1_ 0.0263435710.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/1/1_ 0.02581480.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/2/2_ 0.025224890.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/1/1_ 0.024958160.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PBtCs 1-0380/4/4_ 0.0243177730.00.030.03 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG8Iu 1-0380/2/2_ 0.0238204580.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0380/1/1_ 0.023434118230.00.020.02 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0380/3/3_ 0.022974200.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0380/1/1_ 0.0224744890.00.010.01 127.0.0.1http/1.1ip-10-1-97-231.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG%2B 1-0380/1/1_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae1fd5376c
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Sunday, 14-Dec-2025 04:30:41 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 157 days 21 hours 22 minutes 39 seconds Server load: 2.93 1.42 1.02 Total accesses: 1395403 - Total Traffic: 7.0 GB - Total Duration: 328038163 CPU Usage: u133.08 s218.77 cu404.16 cs244.83 - .00734% CPU load .102 requests/sec - 554 B/second - 5.3 kB/request - 235.085 ms/request 1 requests currently being processed, 49 idle workers _____W____________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0183920/478/27106_ 4.87395464405290.02.22140.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/442/26745_ 4.8733324364733590.01.97138.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7EmISY 0-0183920/547/26886_ 4.87261561365990.02.22139.35 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/436/27013_ 4.871142761799980.01.82140.52 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/413/27273_ 4.87194860058380.01.86141.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-01839227/530/26696W 4.8700607296634.32.02138.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-0183920/434/27072_ 4.841694862091060.02.07140.27 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/460/27545_ 4.8515741063487540.01.99142.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/643/27775_ 4.857143264990420.02.55143.36 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/480/26749_ 4.85745559035910.02.00139.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/562/26725_ 4.85892462856610.02.08137.48 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/501/26914_ 4.858003365179430.01.90138.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/535/26960_ 4.851155866194830.02.02139.40 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/421/26256_ 4.87434863400750.01.90137.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/383/26348_ 4.87494858931740.01.69136.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/406/26846_ 4.87554862662780.01.76136.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/428/26846_ 4.85674864070490.02.00139.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/429/26646_ 4.85615866057250.01.98137.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/461/27174_ 4.851094862291460.02.16140.20 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/530/26681_ 4.859258262321060.02.16138.46 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/521/26554_ 4.8510343362588880.02.03137.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/482/26725_ 4.851334865214480.01.92137.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/375/26818_ 4.85914863175030.01.59140.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/427/26338_ 4.851274863126130.01.80136.53 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/551/27392_ 4.851454861640020.02.00141.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/452/26763_ 4.9675861093750.02.05138.36 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/557/27822_ 4.951634965102520.02.25144.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/458/26883_ 4.96134865200970.02.07140.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/568/27196_ 4.96315861200070.02.08140.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/389/26586_ 4.96254962364350.01.57137.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/393/27090_ 4.966315159205300.01.71139.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/538/26943_ 4.94174657564109300.02.08138.14 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vHPbY 1-0184450/530/27301_ 4.951514864810030.01.90140.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/455/26370_ 4.951395859768660.01.73136.46 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/419/26740_ 4.9513144360812710.01.87138.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/408/26825_ 4.95112524265801440.01.92140.81 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PHlca 1-0184450/429/27307_ 4.95734861557150.01.88139.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/543/27037_ 4.95855862328970.02.11139.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/566/26544_ 4.951214860500260.02.28137.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/495/27299_ 4.959061064060770.02.10142.13 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JE7aT 1-0184450/666/27760_ 4.95794868657700.02.20142.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/507/26894_ 4.9650720864813400.02.09139.75 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vNykg 1-0184450/576/26054_ 4.951087462199480.02.86134.43 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/424/26897_ 4.96571664345130.01.85137.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/568/26916_ 4.96451464352530.02.16139.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/635/26811_ 4.95920464005030.01.98138.71
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae43246c73
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Friday, 12-Dec-2025 19:04:02 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 156 days 11 hours 56 minutes Server load: 1.19 0.85 0.77 Total accesses: 1387366 - Total Traffic: 7.0 GB - Total Duration: 327464348 CPU Usage: u130.27 s215.61 cu404.16 cs244.83 - .00736% CPU load .103 requests/sec - 556 B/second - 5.3 kB/request - 236.033 ms/request 1 requests currently being processed, 49 idle workers ________________________________________W_________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0183920/330/26958_ 3.35756864266090.01.57139.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/301/26604_ 3.35816964640130.01.39137.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/395/26734_ 3.35696861190650.01.57138.70 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/293/26870_ 3.35652461699030.01.29139.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/278/27138_ 3.365963059912210.01.31141.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/361/26527_ 3.36516860606280.01.40137.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/277/26915_ 3.36456961999020.01.39139.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/320/27405_ 3.36336863330380.01.44141.47 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/347/27479_ 3.36276864841310.01.35142.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/285/26554_ 3.361533258885580.01.27138.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/425/26588_ 3.3416443562802750.01.61137.02 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/320/26733_ 3.3636865064540.01.36138.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/388/26813_ 3.341836866055410.01.49138.87 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/277/26112_ 3.35876863303260.01.27136.40 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/253/26218_ 3.359153058834720.01.17136.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/267/26707_ 3.35946462572850.01.17136.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/302/26720_ 3.3510013163984210.01.48138.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/290/26507_ 3.351093465963410.01.37137.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/325/27038_ 3.3411269762199040.01.61139.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/306/26457_ 3.341715962220950.01.44137.74 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/337/26370_ 3.341536862506500.01.45137.42 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/304/26547_ 3.3414553165151960.01.36137.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/246/26689_ 3.3412353363099340.01.05139.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/282/26193_ 3.341356863002440.01.24135.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/403/27244_ 3.341484461552210.01.43140.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/309/26620_ 3.398323560992870.01.43137.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/425/27690_ 3.39772865011940.01.74143.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/288/26713_ 3.39935865016930.01.26139.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/408/27036_ 3.39996961076510.01.43140.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/260/26457_ 3.39887462213650.01.05136.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/258/26955_ 3.391596859120490.01.19139.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/389/26794_ 3.397104163874040.01.44137.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/378/27149_ 3.39667864711180.01.32139.92 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php HTTP/1.1 1-0184450/258/26173_ 3.396361059688880.01.14135.87 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/281/26602_ 3.39576860701770.01.33137.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/263/26680_ 3.39395965654770.01.26140.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/265/27143_ 3.39216861469840.01.20139.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/303/26797_ 3.393153362113280.01.41138.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/424/26402_ 3.394623060379140.01.64136.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/331/27135_ 3.3996963975340.01.52141.56 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-01844525/482/27576W 3.4100685788329.11.62142.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-0184450/336/26723_ 3.381776864723630.01.41139.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/443/25921_ 3.391656862086840.02.26133.83 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/276/26749_ 3.3915153164161590.01.27136.86 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/383/26731_ 3.391416864205500.01.42139.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/325/26501_ 3.391476863933790.01.20137.94 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae479d76ba
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Friday, 12-Dec-2025 17:50:28 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 156 days 10 hours 42 minutes 25 seconds Server load: 0.45 0.63 0.70 Total accesses: 1387136 - Total Traffic: 7.0 GB - Total Duration: 327459624 CPU Usage: u130.15 s215.52 cu404.16 cs244.83 - .00736% CPU load .103 requests/sec - 556 B/second - 5.3 kB/request - 236.069 ms/request 1 requests currently being processed, 49 idle workers ________________________________W_________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0183920/327/26955_ 3.311003164265180.01.56139.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/298/26601_ 3.31132364639810.01.38137.72 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/392/26731_ 3.3161861190340.01.56138.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/290/26867_ 3.311873461698230.01.27139.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/275/27135_ 3.3118183359910940.01.29141.35 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/357/26523_ 3.311758460605300.01.38137.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/272/26910_ 3.3116963161997910.01.37139.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/314/27399_ 3.311638363327410.01.41141.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/342/27474_ 3.3115823064840190.01.34142.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/278/26547_ 3.311501858884250.01.26138.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/422/26585_ 3.3111393762801820.01.60137.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/314/26727_ 3.311441965062350.01.34138.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/384/26809_ 3.311321866054950.01.48138.86 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/273/26108_ 3.311873363302840.01.26136.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/250/26215_ 3.31279658833880.01.16136.25 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/264/26704_ 3.313127462572530.01.16136.02 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/299/26717_ 3.314213563983400.01.47138.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/287/26504_ 3.31541865963120.01.35137.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/322/27035_ 3.31645462196860.01.59139.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/302/26453_ 3.311261862220500.01.43137.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/333/26366_ 3.311021862506090.01.44137.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/302/26545_ 3.318293365150570.01.35137.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/241/26684_ 3.31671463098230.01.03139.83 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0183920/279/26190_ 3.31721863002110.01.24135.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0183920/400/27241_ 3.31901861551920.01.42140.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/307/26618_ 3.35181860991520.01.41137.72 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/422/27687_ 3.35121865011590.01.72143.56 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/285/26710_ 3.35301965016070.01.25139.56 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/405/27033_ 3.34361861076130.01.42140.11 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/258/26455_ 3.35241962213470.01.03136.76 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/254/26951_ 3.341081859120070.01.18139.06 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/386/26791_ 3.3573463873020.01.43137.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-01844528/364/27135W 3.3600647107341.41.30139.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-0184450/252/26167_ 3.331861959688090.01.12135.86 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/275/26596_ 3.331801860701080.01.32137.82 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/258/26675_ 3.341681865652560.01.24140.13 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/260/27138_ 3.341561861468700.01.18138.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/298/26792_ 3.341621962112200.01.39138.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/419/26397_ 3.341741860378130.01.62136.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/325/27129_ 3.3414483463974710.01.50141.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/453/27547_ 3.341381968578300.01.59142.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/331/26718_ 3.3413013464722550.01.40139.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0184450/439/25917_ 3.341201862086390.02.25133.82 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/274/26747_ 3.34961864160310.01.26136.85 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/379/26727_ 3.34781964205070.01.41139.04 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0184450/321/26497_ 3.34841863933340.01.19137.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aef1a4df35
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Wednesday, 10-Dec-2025 20:03:49 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 154 days 12 hours 55 minutes 47 seconds Server load: 0.75 0.89 0.84 Total accesses: 1369349 - Total Traffic: 6.9 GB - Total Duration: 325936543 CPU Usage: u137.03 s219.2 cu391.11 cs235.68 - .00736% CPU load .103 requests/sec - 557 B/second - 5.3 kB/request - 238.023 ms/request 1 requests currently being processed, 49 idle workers ________________________W_________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-077500/1228/26593_ 10.74759563897830.05.02137.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/1031/26272_ 10.74902464328080.04.06136.21 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/1081/26306_ 10.74803860907460.04.51136.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/907/26552_ 10.749599561352110.04.13138.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EpImJ 0-077500/827/26801_ 10.75302659581310.04.08139.72 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/832/26144_ 10.74639560312200.03.85135.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/910/26590_ 10.7483612961644290.04.13137.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec10uw 0-077500/934/27066_ 10.74709063077100.04.21139.94 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-077500/1048/27093_ 10.7461012864498790.04.56140.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owEL3zK1DuSQhpt 0-077500/989/26241_ 10.74682858485060.04.75137.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/1010/26137_ 10.74716062481990.04.49135.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-077500/1071/26360_ 10.745621064719650.04.67136.29 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/934/26401_ 10.745293865725500.04.43137.27 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG%2F 0-077500/878/25791_ 10.74443862939630.04.02134.91 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/871/25876_ 10.7512521058550660.04.08134.88 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PCmUW 0-077500/971/26401_ 10.74988462254020.04.26134.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/824/26390_ 10.74933463645630.04.05137.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/863/26178_ 10.74874465722090.04.21135.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/1201/26686_ 10.74383861843750.04.94137.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/874/26022_ 10.7531813161821920.04.23135.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZLNbsIwEIRfJfI9CQlEI 0-077500/929/26011_ 10.74495062190720.04.19135.87 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-077500/873/26223_ 10.7524223664850820.04.05135.85 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuJCRkW 0-077500/916/26409_ 10.7582862813000.04.19138.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/876/25882_ 10.75160062709550.04.35134.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0775027/993/26796W 10.7600612662434.44.25139.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-078890/964/26269_ 10.594493460731610.03.95136.06 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/1151/27231_ 10.59622864636850.04.60141.67 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/867/26401_ 10.59697564792380.04.18138.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/831/26594_ 10.59709160717500.03.94138.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-078890/925/26170_ 10.59583461998040.04.40135.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/811/26667_ 10.5967616258885600.03.72137.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iJDw 1-078890/826/26269_ 10.5934413163532470.04.04135.24 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZjtowFH3nK1Des09YL 1-078890/1084/26749_ 10.59503864476420.04.59138.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/832/25871_ 10.5954221559437580.03.76134.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78pqQG 1-078890/899/26298_ 10.59312060441230.04.21136.40 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-078890/874/26385_ 10.5939622265397690.04.28138.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2gOGS3 1-078890/979/26844_ 10.60263861146820.04.77137.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/834/26463_ 10.60143961857600.03.72136.75 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/856/25952_ 10.602031060107750.04.09135.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/901/26785_ 10.57952063696950.04.55139.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-078890/963/27077_ 10.6049468297620.04.27140.36 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/984/26348_ 10.609127864392710.04.35137.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vNyhk 1-078890/835/25446_ 10.57983861719170.04.07131.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/925/26439_ 10.571029063836290.04.37135.43 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-078890/991/26320_ 10.58913863909750.04.85137.52 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PO8NC 1-078890/1064/26153_ 10.5888920563634920.04.83136.59
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae432d6db5
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Monday, 08-Dec-2025 05:36:41 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 151 days 22 hours 28 minutes 39 seconds Server load: 0.65 0.93 0.95 Total accesses: 1346103 - Total Traffic: 6.8 GB - Total Duration: 323343758 CPU Usage: u128.76 s211.33 cu391.11 cs235.68 - .00737% CPU load .103 requests/sec - 558 B/second - 5.3 kB/request - 240.207 ms/request 1 requests currently being processed, 49 idle workers _____________________W____________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-077500/620/25985_ 5.5949020563393580.02.55135.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-077500/622/25863_ 5.5963813863967540.02.18134.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PFEIW 0-077500/442/25667_ 5.5959513060309530.02.17134.62 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iLMZ 0-077500/446/26091_ 5.59660060828480.02.09136.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-077500/453/26427_ 5.581005359204450.02.30137.94 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/422/25734_ 5.63366459906620.01.80133.85 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/473/26153_ 5.595103461098650.02.20136.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/524/26656_ 5.62431062580000.02.20137.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-077500/479/26524_ 5.633073763950010.02.28138.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/581/25833_ 5.62455058098430.02.60135.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /wp-includes/assets/index.php HTTP/1.1 0-077500/506/25633_ 5.6237611061830530.02.13132.91 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PC9wi 0-077500/459/25748_ 5.63287064062080.02.22133.85 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-077500/496/25963_ 5.632273465104730.02.24135.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/495/25408_ 5.63145462535690.02.26133.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/454/25459_ 5.58952457893540.02.10132.90 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-077500/460/25890_ 5.58735861835240.02.12132.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/428/25994_ 5.5884919963245770.02.13135.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PHCAQ 0-077500/480/25795_ 5.58915865293360.02.30133.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/561/26046_ 5.6311514661336630.02.33135.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78s6ts 0-077500/432/25580_ 5.6374861266400.02.06133.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-077500/500/25582_ 5.63195961662790.02.11133.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0775028/462/25812W 5.6400641535041.32.01133.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-077500/493/25986_ 5.5895610962241760.02.07136.47 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAg3X 0-077500/469/25475_ 5.58985162197410.02.26132.48 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-077500/524/26327_ 5.589263460734260.02.12136.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e4c4de1d5aa0c 1-078890/478/25783_ 5.43253460287160.02.04134.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/559/26639_ 5.42284064204560.02.37139.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-078890/455/25989_ 5.41425664336170.02.03136.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/426/26189_ 5.413763960166820.01.93136.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PGkux 1-078890/495/25740_ 5.42314961322170.02.25133.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/420/26276_ 5.41445058397240.01.93135.94 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /yas.php HTTP/1.1 1-078890/395/25838_ 5.431794462945780.01.92133.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC8ls 1-078890/550/26215_ 5.43135963866110.02.36136.27 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/400/25439_ 5.432121258997890.01.91132.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vMmFW 1-078890/424/25823_ 5.438914859938700.02.04134.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMiEY 1-078890/418/25929_ 5.4327364918280.01.96136.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/540/26405_ 5.401017060770140.02.68135.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-078890/481/26110_ 5.40975961269590.02.10135.13 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/439/25535_ 5.409854559509310.01.98133.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-078890/468/26352_ 5.419224163235520.02.20137.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p 1-078890/436/26550_ 5.409568167785790.02.04138.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PLn0g 1-078890/537/25901_ 5.40956863762390.02.06135.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PJnAj 1-078890/468/25079_ 5.41794861312570.02.20129.52 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-078890/435/25949_ 5.418933063325300.02.11133.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-078890/433/25762_ 5.4165514663267040.02.10134.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JCQNM 1-078890/624/25713_ 5.416751363158460.02.70134.45
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae0a153813
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Sunday, 30-Nov-2025 12:55:39 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 144 days 5 hours 47 minutes 37 seconds Server load: 0.86 0.79 0.92 Total accesses: 1278850 - Total Traffic: 6.5 GB - Total Duration: 312964903 CPU Usage: u117.9 s196.18 cu376.05 cs226.05 - .00735% CPU load .103 requests/sec - 560 B/second - 5.3 kB/request - 244.724 ms/request 1 requests currently being processed, 49 idle workers ________________W_________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0176590/100/24519_ 1.43986361556030.00.46127.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0176590/109/24316_ 1.421092861837900.00.46127.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/107/24480_ 1.421152858206750.00.51128.48 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/105/24687_ 1.421262358203240.00.49129.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0176590/136/24996_ 1.4213062957266710.00.68131.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0176590/105/24531_ 1.42159820958041570.00.58127.70 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0176590/125/24796_ 1.421032858893790.00.54129.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/114/25282_ 1.4391224760705610.00.52131.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vAemW 0-0176590/140/25091_ 1.43792861658900.00.69131.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/118/24276_ 1.43672856020930.00.53128.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/127/24271_ 1.43492859530850.00.64126.29 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/122/24486_ 1.43612861886770.00.54127.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/142/24611_ 1.43312862919190.00.65128.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/117/24123_ 1.434113360504300.00.63126.88 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0176590/136/24184_ 1.43193955718940.00.69126.35 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/130/24606_ 1.4372859894430.00.56125.87 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-01765927/164/24762W 1.4400611767734.40.62129.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-0176590/114/24471_ 1.421812863329430.00.50126.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/137/24579_ 1.421753859695530.00.65128.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/129/24224_ 1.421632859435020.00.65126.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/109/24299_ 1.421557359738670.00.50127.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0176590/109/24557_ 1.421485129262142970.00.50127.47 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCQBb 0-0176590/126/24579_ 1.421466060181930.00.58129.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-0176590/122/24132_ 1.421392859726020.00.53125.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0176590/122/24890_ 1.421332958920200.00.59130.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/110/24317_ 1.3912092758102430.00.59127.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/101/25199_ 1.3912721062138470.00.50132.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/99/24683_ 1.391320462395920.00.53129.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/118/24881_ 1.3913773158247450.00.56129.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/158/24430_ 1.38160714359190610.00.64126.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78pqBS 1-0177240/131/24929_ 1.40432856236840.00.64129.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/105/24636_ 1.391100360794380.00.45127.24 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/117/24650_ 1.3910403062039500.00.66129.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/110/24247_ 1.39973956927030.00.54126.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/112/24570_ 1.391012358086870.00.62127.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/122/24681_ 1.398521162562400.00.57129.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/135/24940_ 1.40733958575220.00.75128.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/112/24844_ 1.406237558857660.00.49128.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/110/24281_ 1.40552857541160.00.51126.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/125/25001_ 1.40372860911790.00.58130.74 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/102/25144_ 1.40252865611710.00.47131.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/112/24561_ 1.40132861715460.00.49128.82 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0177240/107/23809_ 1.40623059142480.00.45123.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/160/24693_ 1.3818623761376460.00.89126.88 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0177240/142/24473_ 1.381773061061550.00.66128.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0177240/98/24194_ 1.381692860858170.00.49126.98 127.0.0.1http/1.1ip
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae0e4bf479
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Friday, 28-Nov-2025 21:17:28 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 142 days 14 hours 9 minutes 25 seconds Server load: 1.22 1.20 1.18 Total accesses: 1265802 - Total Traffic: 6.4 GB - Total Duration: 311372793 CPU Usage: u127.81 s200.38 cu361.25 cs216.82 - .00736% CPU load .103 requests/sec - 561 B/second - 5.3 kB/request - 245.989 ms/request 1 requests currently being processed, 49 idle workers ____W_____________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-029420/838/24302_ 10.29947961362920.04.54126.91 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLrtowFNzzFSj7PByFX 0-029420/735/24096_ 10.3115511461642710.03.93126.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EhIlh 0-029420/845/24268_ 10.298511057914580.04.49127.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSUjY1 0-029420/810/24416_ 10.29968857791900.04.31128.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCS9X 0-0294227/884/24729W 10.3100570089334.44.52130.02 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-029420/885/24293_ 10.29908957758820.04.88126.46 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec132g 0-029420/860/24535_ 10.2810121058649400.04.56127.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjtowFN3zFSj7PAsIL 0-029420/854/25050_ 10.298811260488370.04.58130.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPbjtowEH3nK1Dec4Vmw 0-029420/848/24833_ 10.29792961367580.04.44130.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjtowFN3zFSj7PIECF 0-029420/823/24031_ 10.29771355682450.04.51127.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/705/24008_ 10.298399059155490.03.72124.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNNj9owFLzzK1DuSUjY7 0-029420/809/24225_ 10.29814961438620.04.33126.13 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EhJIA 0-029420/704/24345_ 10.306911062441050.03.71126.88 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PGkuX 0-029420/740/23873_ 10.30661860173350.03.90125.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/742/23832_ 10.30742955495980.03.90124.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjtowFN3zFSj7PEtmw 0-029420/884/24369_ 10.30568059568790.04.47124.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-029420/797/24349_ 10.306092960766540.04.30127.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/989/24223_ 10.30481863092470.04.79125.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/774/24198_ 10.30707959217280.04.04126.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjtowFN3zFSj7PEUmy 0-029420/863/23951_ 10.30549759203930.04.21125.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/810/24071_ 10.30521359443460.04.29126.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/819/24322_ 10.30361861809530.04.26126.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/779/24333_ 10.30312059819050.04.22128.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-029420/764/23865_ 10.31241859352470.03.91124.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/920/24667_ 10.31117058693580.04.94129.21 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-030390/870/24080_ 10.43495257804850.04.77126.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/722/24957_ 10.4332414461966310.03.71131.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7kjiQ2 1-030390/775/24439_ 10.43181862024590.04.05128.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/945/24643_ 10.43301858004930.05.15128.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/825/24146_ 10.43132458688130.04.45125.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/806/24667_ 10.4010191355931830.04.26127.83 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNJz9owFLzzK1DuWVlrQ 1-030390/791/24371_ 10.40982960530380.04.19125.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjpswEH3PV0S8c93Qz 1-030390/930/24406_ 10.4353912361620880.05.12128.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCT3h 1-030390/832/24009_ 10.435571056609900.04.67125.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78tJNu 1-030390/827/24325_ 10.43421957830650.04.44126.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/835/24355_ 10.43601862089730.04.07128.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/861/24581_ 10.42698858112190.04.65126.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjtowFN3zFSj7PEUIY 1-030390/740/24608_ 10.418261258522970.03.80127.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iSTq 1-030390/817/24053_ 10.4277710557213650.04.08125.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78mKop 1-030390/725/24729_ 10.41901860438920.03.89129.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/787/24890_ 10.427991165272320.04.09130.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iSXY 1-030390/745/24333_ 10.42759861461840.04.02127.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLrtowFNzzFSj7POFyk 1-030390/847/23577_ 10.4183910558944060.04.25122.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC%2F 1-030390/986/24382_ 10.42656961108640.04.90125.25 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vFwSu 1-030390/927/24189_ 10.4271313060671250.04.67126.72 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae143a5064
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Wednesday, 26-Nov-2025 17:27:42 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 140 days 10 hours 19 minutes 40 seconds Server load: 0.58 0.72 0.88 Total accesses: 1245247 - Total Traffic: 6.3 GB - Total Duration: 308259029 CPU Usage: u119.7 s193.38 cu361.25 cs216.82 - .00734% CPU load .103 requests/sec - 560 B/second - 5.3 kB/request - 247.549 ms/request 1 requests currently being processed, 49 idle workers ______________________________________W___________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-029420/433/23897_ 5.20736860802940.02.37124.74 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/382/23743_ 5.191107461089760.01.97124.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/409/23832_ 5.20616957300960.02.27125.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/396/24002_ 5.205353357099430.02.11126.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/412/24257_ 5.19916856390360.02.09127.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/397/23805_ 5.19983456936510.02.26123.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/428/24103_ 5.19796857960790.02.25125.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/450/24646_ 5.21436959817390.02.43128.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/404/24389_ 5.21316860634760.02.12127.86 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/393/23601_ 5.2116855053340.02.10124.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/348/23651_ 5.21196858603910.01.80123.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/444/23860_ 5.2176860980540.02.38124.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/364/24005_ 5.192056861853480.01.94125.11 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/358/23491_ 5.191816859561720.01.89123.56 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/419/23509_ 5.191936854836610.02.19122.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/480/23965_ 5.1915452858995340.02.41122.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/367/23919_ 5.191636860008330.01.84124.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/516/23750_ 5.191336862572730.02.27123.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/391/23815_ 5.1917363358616510.02.10124.67 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/460/23548_ 5.191396958595230.02.17123.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/359/23620_ 5.191516858769800.01.87123.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/384/23887_ 5.191216861191720.01.92124.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/362/23916_ 5.191276859352760.01.89126.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/366/23467_ 5.1911483358797770.01.78122.25 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/460/24207_ 5.1910423057943450.02.45126.72 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/433/23643_ 5.3112543357214650.02.36123.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/383/24618_ 5.311156861378550.01.93129.81 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/409/24073_ 5.311135361572130.02.08126.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/414/24112_ 5.311096857341860.02.10125.56 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/420/23741_ 5.311036858204920.02.29123.27 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/371/24232_ 5.32976955202010.01.97125.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/418/23998_ 5.32856859978200.02.22123.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/404/23880_ 5.3113862860942580.02.15125.04 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/360/23537_ 5.311536355954100.01.97122.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/369/23867_ 5.3113212957182680.01.90123.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/457/23977_ 5.311456861422870.02.06126.04 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/433/24153_ 5.311576857448860.02.37123.91 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/380/24248_ 5.32136858049740.01.98125.86 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0303925/446/23682W 5.3300566448829.12.23123.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-030390/367/24371_ 5.322561059880280.01.98127.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/393/24496_ 5.3264064717660.02.05128.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-030390/390/23978_ 5.301876960923920.02.14125.83 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/485/23215_ 5.32376858343510.02.32120.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/520/23916_ 5.311696860108050.02.37122.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/494/23756_ 5.301996959887520.02.27124.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/529/23605_ 5.3274619359911380.02.48124.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aec12a35f7
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Monday, 24-Nov-2025 13:21:08 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 138 days 6 hours 13 minutes 5 seconds Server load: 0.56 0.66 0.85 Total accesses: 1225528 - Total Traffic: 6.2 GB - Total Duration: 305071492 CPU Usage: u111.61 s186.41 cu361.25 cs216.82 - .00733% CPU load .103 requests/sec - 560 B/second - 5.3 kB/request - 248.931 ms/request 1 requests currently being processed, 49 idle workers ___________________________W______________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-029420/27/23491_ 0.241338360070830.00.15122.52 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/21/23382_ 0.241453360637980.00.13122.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/22/23445_ 0.24116732856571000.00.10123.02 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PJzc2 0-029420/18/23624_ 0.241241856171380.00.08124.04 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/21/23866_ 0.2413973355867800.00.10125.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/16/23424_ 0.2415092856368530.00.07121.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/18/23693_ 0.2412873157418710.00.07123.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/20/24216_ 0.249869159128540.00.09125.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/19/24004_ 0.241061860015970.00.09125.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/38/23246_ 0.24881954489320.00.19122.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/18/23321_ 0.25761858105770.00.05121.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/25/23441_ 0.2569812260330630.00.10121.90 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PBsuY 0-029420/16/23657_ 0.255811061369130.00.07123.25 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/21/23154_ 0.25461958999820.00.10121.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/19/23109_ 0.253523254167950.00.07120.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/26/23511_ 0.25161858317430.00.10120.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/20/23572_ 0.25281859361680.00.09122.88 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/26/23260_ 0.2541862017030.00.16121.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/20/23444_ 0.25101857890330.00.08122.65 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/13/23101_ 0.2318513457876920.00.07120.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/17/23278_ 0.231800058156200.00.09122.21 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /robots.txt HTTP/1.1 0-029420/17/23520_ 0.2317211060524710.00.08122.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-029420/33/23587_ 0.241674358761110.00.18124.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/15/23116_ 0.2416183458311780.00.08120.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-029420/14/23761_ 0.241566457328180.00.09124.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/20/23230_ 0.23513156587050.00.10121.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/17/24252_ 0.211841860550990.00.06127.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0303925/44/23708W 0.2400608872629.10.11124.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-030390/19/23717_ 0.211781956824500.00.06123.52 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/24/23345_ 0.21169530057644530.00.10121.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2QLDyq 1-030390/18/23879_ 0.211657054653000.00.08123.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-030390/14/23594_ 0.211601859456360.00.06121.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/18/23494_ 0.23140260351850.00.10122.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-030390/19/23196_ 0.23221955323550.00.09120.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/26/23524_ 0.23341956614670.00.13122.20 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/15/23535_ 0.23401860813750.00.07124.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/18/23738_ 0.23521856630730.00.07121.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/18/23886_ 0.22127828657342550.00.10123.98 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78mKYD 1-030390/17/23253_ 0.221181956009910.00.08121.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/13/24017_ 0.221121859263230.00.06125.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/19/24122_ 0.221001864190930.00.07126.07 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/15/23603_ 0.22941859567470.00.07123.76 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/20/22750_ 0.221301957597360.00.12117.92 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/18/23414_ 0.23641959521690.00.14120.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/20/23282_ 0.22821859404400.00.11122.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-030390/19/23095_ 0.211541859211940.00.08121.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_we
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aea9a00715
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Saturday, 22-Nov-2025 11:57:23 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 136 days 4 hours 49 minutes 21 seconds Server load: 0.37 0.85 0.88 Total accesses: 1206001 - Total Traffic: 6.1 GB - Total Duration: 302261077 CPU Usage: u120.29 s189.31 cu345.45 cs207.61 - .00733% CPU load .102 requests/sec - 560 B/second - 5.3 kB/request - 250.631 ms/request 1 requests currently being processed, 49 idle workers ___________________________________W______________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0133260/681/22958_ 8.25117859008500.03.82119.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/709/22996_ 8.241496860164530.03.81120.98 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/677/22901_ 8.25237955811200.03.64119.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/782/23225_ 8.25356855646840.03.80121.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/727/23336_ 8.253824255198990.04.07122.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PC%2F 0-0133260/718/23096_ 8.25717855870920.03.84119.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/698/23358_ 8.241377856824440.03.51121.62 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/743/23776_ 8.241677858612350.03.79123.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/641/23684_ 8.241557859592600.03.46124.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/611/22801_ 8.241197853900960.03.27120.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/643/22983_ 8.241324057797790.03.42119.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0133260/622/23005_ 8.2413003259881770.03.39119.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/783/23309_ 8.2493823160899840.04.30121.35 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2QGDIT 0-0133260/668/22826_ 8.241137958562260.03.54120.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/626/22679_ 8.241257853623680.03.45118.47 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/768/23150_ 8.258492957886190.03.86118.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/723/23174_ 8.241011258888510.04.10120.82 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/712/22888_ 8.25791361573310.03.88119.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/741/23113_ 8.25597857388870.03.97120.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/655/22784_ 8.241077957421010.03.39119.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/690/22938_ 8.25657857567690.03.92120.52 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/731/23193_ 8.257354259896600.04.01120.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/729/23184_ 8.25477858172540.03.97121.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/750/22793_ 8.25537857871780.03.96118.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/680/23367_ 8.25417856930280.03.75122.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/653/22777_ 8.351437856150730.03.39119.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/682/23736_ 8.36177859342810.03.91125.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/624/23195_ 8.3416171659952010.03.40121.42 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/814/23313_ 8.351528056451890.04.27121.36 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0134570/714/23001_ 8.35727257106180.03.89119.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/752/23538_ 8.35102612254197820.04.23121.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PJwLK 1-0134570/796/23154_ 8.36297958503510.03.93119.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/758/23098_ 8.3655059811660.04.07120.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET / HTTP/1.1 1-0134570/714/22907_ 8.356212954893260.03.68119.21 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/721/23126_ 8.35515256068810.03.96120.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-01345725/724/23093W 8.3600602161631.63.81121.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-0134570/677/23212_ 8.351317856009370.03.74119.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/679/23540_ 8.3513613156855030.03.65122.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/785/22927_ 8.351168355436650.04.15120.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/713/23624_ 8.35777858793310.03.98123.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/755/23608_ 8.3545211563156220.04.03123.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vFxou 1-0134570/746/23241_ 8.3639214059033920.03.90121.90 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJLb8IwEIT%2FSuR7ng2 1-0134570/649/22399_ 8.351294357101800.03.54116.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/637/23094_ 8.35120525358883220.03.36118.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCSQ% 1-0134570/682/22945_ 8.35897858802570.03.70120.53 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/614/22690_ 8.35837858714490.03.23119.70 127.0.0.1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae36f29d4e
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Thursday, 20-Nov-2025 15:22:06 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 134 days 8 hours 14 minutes 4 seconds Server load: 0.21 0.41 0.55 Total accesses: 1188763 - Total Traffic: 6.0 GB - Total Duration: 299731614 CPU Usage: u113.82 s183.9 cu345.45 cs207.61 - .00733% CPU load .102 requests/sec - 559 B/second - 5.3 kB/request - 252.137 ms/request 1 requests currently being processed, 49 idle workers ______________________________________W___________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0133260/350/22627_ 4.38400858412800.01.96117.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/388/22675_ 4.38520859712390.02.18119.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/346/22570_ 4.38640855280130.01.83118.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/391/22834_ 4.38760855295240.02.22120.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/353/22962_ 4.37940854611820.01.94120.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/360/22738_ 4.371251355511800.01.97118.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/362/23022_ 4.38280856362870.02.03120.14 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/430/23463_ 4.38160858110320.02.23121.76 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/371/23414_ 4.381993959044920.02.13122.85 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/334/22524_ 4.3840853316800.01.89118.92 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/386/22726_ 4.38100857364480.02.20118.39 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/358/22741_ 4.371900959442140.02.05118.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/410/22936_ 4.371495360313070.02.33119.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/366/22524_ 4.361960858137990.02.08118.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/322/22375_ 4.371780853059900.01.88116.91 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/406/22788_ 4.3714462957252350.01.90116.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/343/22794_ 4.371720858066350.02.00118.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/308/22484_ 4.3716001060948120.01.73117.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/351/22723_ 4.371400256875720.01.88118.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/333/22462_ 4.371349456952540.01.76117.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/330/22578_ 4.3712192857184240.01.93118.53 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/355/22817_ 4.371187359471050.01.99118.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0133260/344/22799_ 4.371060857654790.01.89119.87 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/371/22414_ 4.371120857471280.02.02116.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0133260/349/23036_ 4.378201056254810.02.00120.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/343/22467_ 4.39340855783230.01.91117.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/344/23398_ 4.38700858856390.02.06123.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/333/22904_ 4.38460859580830.01.81119.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/495/22994_ 4.391223755848050.02.60119.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/379/22666_ 4.371540856646350.02.00117.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/351/23137_ 4.3719222953547280.02.05119.70 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/336/22694_ 4.38580957910290.01.80117.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/344/22684_ 4.381000859151120.01.79118.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/393/22586_ 4.3810812954505810.02.13117.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/344/22749_ 4.38880855574680.01.88118.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/405/22774_ 4.39220859828520.02.30120.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/404/22939_ 4.391831155660020.02.34117.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0134570/379/23240_ 4.3957256332490.02.10120.53 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET / HTTP/1.1 1-01345724/346/22488W 4.3900547865627.41.78117.72 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-0134570/384/23295_ 4.3812973058377690.02.20121.81 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/363/23216_ 4.381180862495730.01.93121.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/337/22832_ 4.387993458642220.01.80119.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/359/22109_ 4.371840856542240.02.03114.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/316/22773_ 4.371660858321860.01.62117.06 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0134570/393/22656_ 4.381201358339830.02.21119.04 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0134570/326/22402_ 4.381240858299460.01.74118.20 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aef87f3a28
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Sunday, 16-Nov-2025 09:21:07 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 130 days 2 hours 13 minutes 5 seconds Server load: 0.69 0.97 1.03 Total accesses: 1142744 - Total Traffic: 5.8 GB - Total Duration: 292276026 CPU Usage: u110.93 s178.95 cu331.71 cs198.8 - .0073% CPU load .102 requests/sec - 554 B/second - 5.3 kB/request - 255.767 ms/request 1 requests currently being processed, 49 idle workers ______________________W___________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0288920/392/21651_ 4.89376056845360.01.89112.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0288920/535/21693_ 4.8933187058189560.02.68113.81 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMwMT 0-0288920/383/21635_ 4.89401853966740.01.78113.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/472/21907_ 4.89461853992380.02.26114.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/494/22037_ 4.89473953172990.02.46115.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vDWFW 0-0288920/511/21854_ 4.8860015254213570.02.50113.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vKChx 0-0288920/492/22046_ 4.88531354894540.02.36114.65 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/501/22388_ 4.88513356415710.02.56116.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/475/22513_ 4.8857119757670820.02.28117.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0288920/407/21638_ 4.89331351739160.02.06114.14 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/597/21809_ 4.9024618355422020.03.11113.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PHlos 0-0288920/372/21760_ 4.89280857809190.01.89112.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/468/21926_ 4.90235858487030.02.40113.90 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PO8FV 0-0288920/491/21687_ 4.9021327956765340.02.52114.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78uzMU 0-0288920/492/21469_ 4.90109951668200.02.44111.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JE4ur 0-0288920/456/21779_ 4.90140355368640.02.07111.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/387/21935_ 4.9091056702580.01.75113.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0288920/443/21639_ 4.9090159630570.02.07112.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0288920/466/21855_ 4.9051855579930.02.22113.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/485/21680_ 4.9021955702580.02.39113.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PJxOO 0-0288920/388/21547_ 4.903221755622490.01.92112.40 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0288920/495/21915_ 4.887403057932810.02.09113.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-02889226/396/21957W 4.9100563561541.21.74115.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-0288920/505/21557_ 4.886411056042890.02.45112.15 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/525/22184_ 4.88700754777820.02.66115.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/463/21530_ 4.83161954204320.02.46112.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/479/22488_ 4.8391157285680.02.42118.04 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0289730/517/21972_ 4.839912457961690.02.64114.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj5swEL3nV0TcgUC6E 1-0289730/454/21919_ 4.832311054303700.02.20114.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PJWQ1 1-0289730/386/21792_ 4.83221955381970.01.80112.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/497/22259_ 4.83286352013580.02.45114.82 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0289730/636/21840_ 4.83123056452990.03.28112.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0289730/432/21812_ 4.8359757565400.02.09113.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/486/21639_ 4.8327052997370.02.43112.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET / HTTP/1.1 1-0289730/448/21854_ 4.8340954236840.02.08113.11 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/374/21903_ 4.8321758572920.01.71115.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PCmos 1-0289730/416/21955_ 4.81760854230630.01.94112.42 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/410/22311_ 4.81725954776830.01.94115.47 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PJwGZ 1-0289730/352/21638_ 4.81693353328450.01.67113.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0289730/477/22277_ 4.825451156508470.02.38115.90 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAtBs 1-0289730/507/22287_ 4.824988561014530.02.67116.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/hotp.php HTTP/1.1 1-0289730/437/21837_ 4.816311157018860.02.05114.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0289730/464/21276_ 4.82580855111110.02.24109.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/491/21921_ 4.82473856953650.02.63112.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZjtowFH3nK1DesxKWs 1-0289730/474/21700_ 4.82520856847010.02.44113.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-02897
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aece7588e8
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Friday, 14-Nov-2025 09:10:07 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 128 days 2 hours 2 minutes 5 seconds Server load: 0.82 1.07 1.02 Total accesses: 1128547 - Total Traffic: 5.7 GB - Total Duration: 290791803 CPU Usage: u106.21 s174.07 cu331.71 cs198.8 - .00733% CPU load .102 requests/sec - 556 B/second - 5.3 kB/request - 257.669 ms/request 1 requests currently being processed, 49 idle workers _______________________W__________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0288920/179/21438_ 2.07941856643710.00.91111.32 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/205/21363_ 2.08821857744810.01.10112.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/169/21421_ 2.071040053782820.00.90112.24 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0288920/191/21626_ 2.071121853716250.00.94113.65 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/168/21711_ 2.06122415352910820.00.81113.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JOSBB 0-0288920/176/21519_ 2.06131742353860640.00.89111.67 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZjtowFH3nK1DeycY6F 0-0288920/221/21775_ 2.061280354550520.01.09113.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/178/22065_ 2.0611561056128850.00.96114.48 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/179/22217_ 2.06125324957371510.00.80116.29 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PJsyw 0-0288920/164/21395_ 2.07995051549720.00.94113.02 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0288920/271/21483_ 2.08708055018640.01.48111.70 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0288920/163/21551_ 2.08761857586640.00.94111.90 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/194/21652_ 2.08680358136050.01.10112.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/148/21344_ 2.0862518956391230.00.77112.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0288920/169/21146_ 2.08521851266710.00.80109.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/203/21526_ 2.0847742755177830.00.96110.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTd9ZaDm 0-0288920/145/21693_ 2.08401856402680.00.70112.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/174/21370_ 2.08341859364960.00.97111.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/216/21605_ 2.08221855293650.01.05112.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/184/21379_ 2.08161855524320.00.94112.14 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0288920/171/21330_ 2.08187055380810.00.96111.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0288920/179/21599_ 2.08144357590190.00.93112.25 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0288920/149/21710_ 2.08101856098010.00.74114.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-02889226/184/21236W 2.1000558328337.10.88110.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-0288920/190/21849_ 2.0941954352750.00.98114.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/155/21222_ 1.9980324353869620.00.89110.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iJcq 1-0289730/167/22176_ 1.9972913256890820.00.86116.49 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSXA2Y 1-0289730/177/21632_ 1.99881957549360.00.90112.81 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/152/21617_ 1.999791053988750.00.78112.69 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG%2F 1-0289730/150/21556_ 1.991001855180320.00.80111.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/175/21937_ 1.991059051742430.00.89113.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0289730/296/21500_ 1.99701856061610.01.63111.06 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/204/21584_ 1.99641857319890.01.07112.87 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/180/21333_ 2.005005252693110.01.00111.27 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0289730/183/21589_ 2.00461853887390.01.06112.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/165/21694_ 2.005811258393970.00.82114.40 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/161/21700_ 2.0037026054001680.00.76111.24 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PExLA 1-0289730/178/22079_ 2.00281854514470.00.88114.41 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/151/21437_ 2.00201953093730.00.79112.27 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owEL3zK1DuSQhs2 1-0289730/166/21966_ 2.0017913656205480.00.85114.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78hoyM 1-0289730/170/21950_ 2.0015022460604390.00.94114.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZjtowFH3nK1DeyTpsF 1-0289730/175/21575_ 2.001171156733870.00.91113.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PHnda 1-0289730/164/20976_ 2.00803354809340.00.79108.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0289730/169/21599_ 2.0033356552090.01.01110.76 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0289730/167/21393_ 1.981361856591120.00.95112.11 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-0289730/163/21248_ 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aed878ae6e
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Wednesday, 12-Nov-2025 09:51:19 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 126 days 2 hours 43 minutes 17 seconds Server load: 0.68 0.68 0.90 Total accesses: 1109096 - Total Traffic: 5.6 GB - Total Duration: 286963747 CPU Usage: u114.81 s177.14 cu315.83 cs189.69 - .00732% CPU load .102 requests/sec - 555 B/second - 5.3 kB/request - 258.737 ms/request 1 requests currently being processed, 49 idle workers ______________________________________W___________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08970/801/21011_ 9.831294355782870.04.44109.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78hK0Y 0-08970/980/20965_ 9.821781356990540.05.36110.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PGemZ 0-08970/979/21007_ 9.82165052994850.05.33109.88 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-08970/999/21247_ 9.8219922653137190.05.59111.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZjtowFH3nK1DeszIss 0-08970/892/21362_ 9.83113852445180.04.89111.92 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/725/21110_ 9.82353853174970.03.94109.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/878/21339_ 9.808621053785620.04.89111.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTd9XSaR 0-08970/823/21639_ 9.8353855182570.04.50112.24 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/1072/21816_ 9.81833856442050.05.99113.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/857/21016_ 9.8172014150971090.04.70110.96 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PClNY 0-08970/878/21042_ 9.8153021954060330.04.94109.26 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-08970/796/21147_ 9.81752356591090.04.40109.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/824/21145_ 9.816733057142540.04.59110.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/855/21020_ 9.81580055869060.04.59110.50 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-08970/723/20800_ 9.8160914650674220.03.79108.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSUg2y 0-08970/753/21122_ 9.81488054243230.04.12108.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-08970/800/21366_ 9.8151121655931780.04.38111.16 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec21YF 0-08970/872/21018_ 9.82386958509510.04.57109.36 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PEkYY 0-08970/825/21190_ 9.81454054569240.04.42110.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-08970/977/21018_ 9.82233954894430.05.52110.21 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/814/20941_ 9.81413854605060.04.39109.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/844/21145_ 9.82337056743510.04.77109.80 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-08970/999/21367_ 9.82268055293890.05.57112.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-08970/844/20843_ 9.82325855048290.04.63108.51 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAExs 0-08970/906/21486_ 9.82292753709170.05.17112.08 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAlcX 1-09910/906/20826_ 10.04570353047320.04.87108.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/945/21807_ 10.0449813955828270.05.28114.38 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PGcyF 1-09910/914/21222_ 10.05292757008710.04.98110.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PCmX1 1-09910/881/21245_ 10.04521553038090.04.28110.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/805/21215_ 10.05278254509290.04.38109.93 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/850/21598_ 10.04377251124790.04.51111.48 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/882/21019_ 10.04343055237940.04.76108.36 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-09910/1109/21162_ 10.052563056632030.06.10110.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAspF 1-09910/750/20962_ 10.04424251851310.04.05109.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/996/21110_ 10.06152253078880.05.44109.72 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/894/21330_ 10.06173857629360.04.96112.56 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/969/21339_ 10.05325853122420.05.40109.37 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSQibA 1-09910/1086/21675_ 10.061943953799690.05.56112.24 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PExn6 1-099126/889/21010W 10.0600525822735.95.01110.46 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-09910/973/21604_ 10.06227455467220.05.43112.48 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/1058/21601_ 10.06121059810960.05.99112.44 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-09910/849/21218_ 10.0474712255720310.04.69111.20 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuJCRkS 1-09910/727/20606_ 10.066224753850980.03.81106.62 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JDjDz 1-09910/911/21250_ 10.04773955770010.04.77108.70 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/789/21009_ 10.03847355688790.04.47110.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/798/20849_ 10.0465221255862700.04.39110.11 127.0.0.1http/1.1ip-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aef82e5e01
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Monday, 10-Nov-2025 12:34:10 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 124 days 5 hours 26 minutes 7 seconds Server load: 0.58 0.88 0.91 Total accesses: 1086584 - Total Traffic: 5.5 GB - Total Duration: 282499586 CPU Usage: u106.73 s171.13 cu315.83 cs189.69 - .0073% CPU load .101 requests/sec - 551 B/second - 5.3 kB/request - 259.989 ms/request 1 requests currently being processed, 49 idle workers ________________________________W_________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08970/397/20607_ 4.851002354451160.02.04106.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/483/20468_ 4.851150256079400.02.59107.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/480/20508_ 4.8512413152423930.02.48107.03 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/493/20741_ 4.851183852286170.02.67108.75 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/406/20876_ 4.8510995151570810.02.17109.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/386/20771_ 4.863232952442960.02.11107.62 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/397/20858_ 4.851051352636640.02.06108.25 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/444/21260_ 4.858583054649070.02.37110.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/501/21245_ 4.85943855187070.02.75110.74 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/435/20594_ 4.8583915050278610.02.32108.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vMy9g 0-08970/477/20641_ 4.85819453352190.02.69107.01 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/350/20701_ 4.85911255629740.01.86106.97 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/411/20732_ 4.85763856206170.02.15107.60 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/375/20540_ 4.85703855138410.01.82107.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/359/20436_ 4.85725849867550.01.74106.13 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMUEY 0-08970/375/20744_ 4.8556813453349550.01.96106.14 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSXACr 0-08970/396/20962_ 4.85643854963270.02.06108.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/421/20567_ 4.86223857699840.01.95106.75 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/425/20790_ 4.86523853668750.02.15108.33 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/431/20472_ 4.86163853706250.02.26106.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/412/20539_ 4.86403853653060.02.11106.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/450/20751_ 4.86103855798350.02.52107.55 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/509/20877_ 4.851423854515710.02.69109.71 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/436/20435_ 4.8643954255400.02.39106.28 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/492/21072_ 4.8513483152856960.02.88109.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/389/20309_ 4.90583852226710.02.12105.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/512/21374_ 4.9056120754937300.02.82111.92 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-09910/413/20721_ 4.91343856231130.02.24107.85 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/471/20835_ 4.91283852027300.01.95108.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/386/20796_ 4.92185224153610320.02.04107.58 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtMwFNz3K6rs8%2BR 1-09910/457/21205_ 4.901363850212060.02.32109.29 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/454/20591_ 4.92143454137340.02.38105.98 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-099124/598/20651W 4.9200555205727.03.12107.57 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 1-09910/375/20587_ 4.92753451071120.02.02107.20 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/466/20580_ 4.901177052208970.02.36106.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-09910/415/20851_ 4.90119212256752100.02.20109.81 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZFPc4IwEMXv%2FRRM7iQ 1-09910/499/20869_ 4.901303851930010.02.81106.78 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/491/21080_ 4.901063853085460.02.66109.34 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/393/20514_ 4.901033109451785970.02.18107.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vCiZa 1-09910/475/21106_ 4.901123854377820.02.58109.63 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/538/21081_ 4.909564758947710.02.95109.40 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/402/20771_ 4.90839954824400.02.03108.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PGcyQ 1-09910/342/20221_ 4.90922252719110.01.64104.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/381/20720_ 4.90883854758270.01.79105.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/390/20610_ 4.908391354864380.02.13107.67 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSj7jG2GZ 1-09910/368/20419_ 4.90731055206630.01.94107.66 127.0.0.1http/1.1ip-10-1-110-52.ap-so
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae5105d272
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-03-18T13:41:27 Current Time: Saturday, 08-Nov-2025 08:46:13 UTC Restart Time: Wednesday, 09-Jul-2025 07:08:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 122 days 1 hour 38 minutes 11 seconds Server load: 1.06 0.98 0.90 Total accesses: 1066178 - Total Traffic: 5.4 GB - Total Duration: 278100630 CPU Usage: u98.92 s165.24 cu315.83 cs189.69 - .0073% CPU load .101 requests/sec - 550 B/second - 5.3 kB/request - 260.839 ms/request 1 requests currently being processed, 49 idle workers _________________W________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08970/22/20232_ 0.237533353540360.00.10104.70 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/18/20003_ 0.238173255016920.00.09104.74 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/22/20050_ 0.23866351452720.00.10104.64 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-08970/22/20270_ 0.238781150853760.00.11106.19 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vGcYa 0-08970/23/20493_ 0.23905949937950.00.11107.14 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7vOEq1 0-08970/20/20405_ 0.221367851443630.00.09105.61 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/27/20488_ 0.2373214051739880.00.10106.29 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JIRcU 0-08970/19/20835_ 0.2369413953874910.00.09107.83 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vENnx 0-08970/117/20861_ 0.274821353774630.00.69108.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPbjtowFHznK1Dec2VZg 0-08970/35/20194_ 0.2746712549694150.00.20106.45 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCRAA 0-08970/67/20231_ 0.283395652615910.00.36104.68 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjpswFN3nKyL2gGEyE 0-08970/19/20370_ 0.28287854818760.00.08105.18 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/21/20342_ 0.2825923755210110.00.09105.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vCCIY 0-08970/20/20185_ 0.28227854700100.00.08105.99 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/20/20097_ 0.2817221049327730.00.08104.46 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2QKCXQ 0-08970/26/20395_ 0.2912816252832410.00.13104.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vHiPB 0-08970/26/20592_ 0.2989354117090.00.12106.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-089725/50/20196W 0.2900570851128.70.15104.94 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /server-status HTTP/1.1 0-08970/21/20386_ 0.221486852911960.00.12106.30 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/18/20059_ 0.22127226653157850.00.09104.79 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vMu9x 0-08970/28/20155_ 0.221187852575930.00.11104.95 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/19/20320_ 0.22114818154912610.00.08105.11 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMgIS 0-08970/19/20387_ 0.221066853256570.00.07107.09 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-08970/25/20024_ 0.221044053326450.00.09103.98 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-08970/32/20612_ 0.239477151703700.00.15107.06 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/17/19937_ 0.211306851325640.00.10103.77 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/22/20884_ 0.221246753726990.00.13109.23 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/23/20331_ 0.22116024455598340.00.12105.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DecyVc1 1-09910/20/20384_ 0.221127851431260.00.08106.46 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/18/20428_ 0.22105315152792630.00.10105.65 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vMsNs 1-09910/22/20770_ 0.221006849181540.00.08107.05 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/26/20163_ 0.22920163553249670.00.12103.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZrtowFHznK1DeydZwC 1-09910/19/20072_ 0.22887854356700.00.08104.53 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/23/20235_ 0.22878850552920.00.13105.31 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7vKCXg 1-09910/20/20134_ 0.22827851178630.00.08104.35 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/24/20460_ 0.22766855847210.00.13107.74 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/28/20398_ 0.2273725150954610.00.16104.12 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PLnAr 1-09910/36/20625_ 0.22707851913350.00.16106.84 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-09910/19/20140_ 0.2268515750686560.00.10105.54 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAkIL 1-09910/21/20652_ 0.224901653474750.00.11107.17 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVPLjtowFN3zFSh78mBgm 1-09910/51/20594_ 0.2341521758001160.00.28106.73 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-09910/16/20385_ 0.23325454217920.00.07106.59 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/14/19893_ 0.232733452166180.00.08102.89 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-09910/19/20358_ 0.232501054162800.00.07104.00 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vEMJF 1-09910/21/20241_ 0.2321116054290950.00.13105.66 127.0.0.1http/1.1ip-10-1-110-52.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae17a77205
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Friday, 18-Oct-2024 13:51:55 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 79 days 3 hours 41 minutes 15 seconds Server load: 0.82 0.87 1.13 Total accesses: 1056394 - Total Traffic: 5.5 GB - Total Duration: 412003815 CPU Usage: u81.73 s136.46 cu364.13 cs197.12 - .0114% CPU load .154 requests/sec - 861 B/second - 5.4 kB/request - 390.01 ms/request 1 requests currently being processed, 49 idle workers _____________W____________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-059560/1159/20252_ 14.9769828776157700.06.27107.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNJz9owFLzzK1Du2WjYL 0-059560/1315/20744_ 14.977893079439320.06.97109.52 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/993/20565_ 14.96330848481211860.05.70108.90 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAuXx 0-059560/1219/21064_ 14.9715284581343050.06.68118.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/1138/21897_ 14.9725893289870230.06.14117.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/1123/20367_ 14.962957678946180.05.99107.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/1295/21781_ 14.9727283188569340.06.07114.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/828/21241_ 14.979283383354060.04.85112.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/1002/21846_ 14.97244661386192770.05.58115.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iK9U 0-059560/1190/21762_ 14.971367385466790.06.33114.23 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/829/20416_ 14.9799377208260.05.03110.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/911/21905_ 14.97606382764900.05.09113.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/1103/22498_ 14.971108385683380.05.99116.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059568/845/20918W 14.990079656339.74.87112.67 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-059560/990/21149_ 14.9636182979719060.05.55113.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/890/21191_ 14.963589383712630.05.23114.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/799/22174_ 14.9633383486305590.04.77118.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/794/20184_ 14.972024183134700.04.77106.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/764/21830_ 14.98681081950160.04.77115.78 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-059560/1084/20367_ 14.962840079178900.05.50108.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-059560/1074/20956_ 14.963123079918300.05.89110.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET / HTTP/1.1 0-059560/1139/20864_ 14.963167378505110.05.95111.23 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/1231/20913_ 14.9725153778805200.06.27110.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIFOx 0-059560/1455/21227_ 14.97193051386194890.07.19111.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZLNbsIwEIRfJfI9CQkJA 0-059560/1069/21099_ 14.97207451980379260.05.96111.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZLNbsIwEIRfJfI9CQmBg 1-033650/1016/19127_ 15.4952545269966620.05.53102.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJLb8IwEIT%2FiuV7XmB 1-033650/1068/20246_ 15.49868371859110.05.86106.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1067/19072_ 15.492456471834880.05.87102.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/989/18379_ 15.4918183669416080.05.5697.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/976/19637_ 15.4911574277489660.05.59103.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1273/19762_ 15.492908479652740.06.19103.73 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/789/19056_ 15.492664071025850.04.59100.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 1-033650/1015/18801_ 15.4913843669421730.05.54106.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1013/20170_ 15.5068177259700.05.63112.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 1-033650/909/17761_ 15.4910114074029160.05.0096.17 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/961/19556_ 15.4965220575303110.05.41104.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iRks 1-033650/987/18193_ 15.483641072185510.05.6296.84 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-033650/793/19368_ 15.491384272847470.04.72103.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1155/18695_ 15.48359618971409280.06.0899.53 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCeZm 1-033650/1180/18925_ 15.49738380308670.06.23100.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/990/18995_ 15.483328378104710.05.40100.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1253/18092_ 15.4834663271403250.06.4195.88 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1436/18816_ 15.50182870980670.07.4499.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1404/19836_ 15.49295759278057640.07.47104.52 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vFFEL 1-033650/1451/18967_ 15.4831843275082290.06.6997.52 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1300/18329_ 15.492811472922690.06.6996.79 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/1173/18617_ <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae901e7ed2
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 16-Oct-2024 20:33:35 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 77 days 10 hours 22 minutes 55 seconds Server load: 1.50 2.12 1.75 Total accesses: 1030516 - Total Traffic: 5.4 GB - Total Duration: 400004526 CPU Usage: u70.62 s128.68 cu364.13 cs197.12 - .0114% CPU load .154 requests/sec - 859 B/second - 5.4 kB/request - 388.159 ms/request 1 requests currently being processed, 49 idle workers _____________________________W____________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-059560/572/19665_ 7.6749344773707700.03.01104.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PMujW 0-059560/694/20123_ 7.6744716477239900.03.47106.03 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78qJDp 0-059560/428/20000_ 7.6588251279073160.02.49105.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAlQL 0-059560/524/20369_ 7.6664728378072260.02.95114.37 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PBV6L 0-059560/531/21290_ 7.6576117787557210.02.92114.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec0%2B 0-059560/559/19803_ 7.651069075947240.02.95104.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-059560/743/21229_ 7.6758918686389780.03.41112.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vCH3Y 0-059560/464/20877_ 7.68187208581144760.02.75110.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PJlOq 0-059560/472/21316_ 7.6740216684126950.02.77112.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIeBw 0-059560/618/21190_ 7.67315082538930.03.24111.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-059560/509/20096_ 7.68131329875331380.02.95108.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vAc6Y 0-059560/515/21509_ 7.6725417680782840.02.77111.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PGcYi 0-059560/595/21990_ 7.67284382719310.03.15113.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/504/20577_ 7.68566477756300.02.70110.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/571/20730_ 7.689170677832420.03.19110.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PHsBX 0-059560/475/20776_ 7.64115117581766420.02.76112.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PItIZ 0-059560/526/21901_ 7.641143984957350.02.99116.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78mouV 0-059560/407/19797_ 7.67241080859240.02.50104.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-059560/450/21516_ 7.6411721080185430.02.74113.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC8P1 0-059560/521/19804_ 7.6584818676935050.02.57105.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG%2F 0-059560/431/20313_ 7.651018077191480.02.63107.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-059560/650/20375_ 7.6599170076026470.03.23108.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-059560/527/20209_ 7.66716075706510.02.95107.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-059560/706/20478_ 7.66701182976310.03.76108.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-059560/506/20536_ 7.6578218176748710.02.89108.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7JCQXa 1-033650/619/18730_ 8.01116217968524020.03.2199.84 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uISq 1-033650/635/19813_ 8.011143869483510.03.50104.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PDUTp 1-033650/564/18569_ 8.04178199269504410.03.0599.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG%2F 1-033650/574/17964_ 8.0510489867249630.03.2095.12 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PG8uF 1-0336511/625/19286W 8.0500749362226.23.38101.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-033650/583/19072_ 8.0342551776173230.03.05100.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-033650/413/18680_ 8.057652068766370.02.3498.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCSUe 1-033650/468/18254_ 8.04211067093970.02.66103.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-033650/572/19729_ 8.01112917275095750.03.13109.90 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78prAD 1-033650/578/17430_ 8.0198141072197910.03.0594.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EidQu 1-033650/573/19168_ 8.011012773936940.03.13102.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-033650/585/17791_ 8.017761070903800.03.2994.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZrtowFHznK1Des96Q3 1-033650/416/18991_ 8.0185920671235220.02.42101.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JA4wY 1-033650/653/18193_ 8.011047368596450.03.3696.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/666/18411_ 8.0180227678252840.03.4197.79 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dekzhci 1-033650/408/18413_ 8.0175218076098140.02.4197.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyY3AL 1-033650/696/17535_ 8.0268024369738200.03.4692.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-033650/728/18108_ 8.02700868417440.03.7796.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-033650/673/19105_ 8.0362616474887220.03.60100.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vMnlY 1-033650/660/18176_ 8.03566133371715240.03.1193.94 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae9f1d62b4
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 14-Oct-2024 14:53:27 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 75 days 4 hours 42 minutes 47 seconds Server load: 0.76 0.85 0.84 Total accesses: 1005527 - Total Traffic: 5.2 GB - Total Duration: 387791398 CPU Usage: u59.8 s119.76 cu364.13 cs197.12 - .0114% CPU load .155 requests/sec - 862 B/second - 5.4 kB/request - 385.66 ms/request 1 requests currently being processed, 49 idle workers _______W__________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-059560/12/19105_ 0.3597371237520.00.06101.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/10/19439_ 0.3512830674179270.00.07102.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78gJEr 0-059560/14/19586_ 0.35210276800550.00.08103.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/10/19855_ 0.35311375882520.00.06111.47 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/8/20767_ 0.354382785618660.00.06111.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/7/19251_ 0.3419444873458870.00.04101.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/33/20519_ 0.3585183847360.00.14108.79 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-059568/47/20460W 0.350079003439.70.22108.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-059560/109/20953_ 0.333829382107740.00.44110.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/75/20647_ 0.3337442979846060.00.31108.20 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/85/19672_ 0.3336773072505660.00.36105.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/57/21051_ 0.3334502778330260.00.25108.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/11/21406_ 0.3330493580031490.00.06110.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/42/20115_ 0.33298435173981840.00.21108.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHLbsIwEEX3fEXkPX4ES 0-059560/52/20211_ 0.332647075791850.00.23107.84 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-059560/13/20314_ 0.3323014079362190.00.07109.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/12/21387_ 0.34220031982546250.00.08113.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-059560/19/19409_ 0.342111479181200.00.14102.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/13/21079_ 0.342053378217740.00.09111.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/15/19298_ 0.34150232074392210.00.08103.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1DecyEQF 0-059560/7/19889_ 0.3414293074898950.00.04104.70 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/10/19735_ 0.341249373436130.00.06105.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/16/19698_ 0.34112729073074530.00.09104.25 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PAlws 0-059560/10/19782_ 0.348483480470480.00.06104.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-059560/10/20040_ 0.3473727174520440.00.07105.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-033650/88/18199_ 0.978482866237300.00.3696.99 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/102/19280_ 0.97100130166775840.00.44100.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswEN3nKyL2vEt6r 1-033650/113/18118_ 0.971196366541690.00.4796.78 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/18/17408_ 0.97137425765274120.00.0892.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PIAQG 1-033650/11/18672_ 0.971459571350530.00.0797.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/31/18520_ 0.9720853373663370.00.1497.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/72/18339_ 0.98501366304980.00.3096.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/72/17858_ 0.983692965164350.00.32101.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/124/19281_ 0.982533372641670.00.51107.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/123/16975_ 0.981444269627380.00.4891.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/112/18707_ 0.9812127971496380.00.5099.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-033650/129/17335_ 0.98752968316610.00.5491.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/17/18592_ 0.9885168885280.00.0798.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-033650/203/17743_ 0.9738534066788300.00.8194.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/115/17860_ 0.973702475575350.00.4594.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/66/18071_ 0.973810373800670.00.2795.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/214/17053_ 0.9735753867534190.00.8390.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/214/17594_ 0.972996366253890.00.8793.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/83/18515_ 0.9732594572233500.00.3697.42 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/40/17556_ 0.97265731169507200.00.1791.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2PEvVY 1-033650/119/17148_ 0.972648267592960.00.5090.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-033650/50/17494_ 0.9722383166453900.00.2292.63 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae89ac5605
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 12-Oct-2024 04:20:33 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 72 days 18 hours 9 minutes 53 seconds Server load: 0.81 1.05 1.24 Total accesses: 969121 - Total Traffic: 5.0 GB - Total Duration: 375823574 CPU Usage: u74.37 s126.64 cu334.84 cs179.75 - .0114% CPU load .154 requests/sec - 860 B/second - 5.4 kB/request - 387.798 ms/request 1 requests currently being processed, 49 idle workers ___________________________________________W______.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0218940/1124/18388_ 14.0941326869199010.05.6297.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vHMp1 0-0218940/945/18833_ 14.09585272079280.04.7399.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1134/18739_ 14.095075074472150.05.5299.03 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/967/19014_ 14.076634273745840.04.83107.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1140/20144_ 14.09623583577690.08.32108.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0218940/1037/18671_ 14.061027371092290.04.8598.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/994/19424_ 14.094428080686020.05.16103.64 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC%2B 0-0218940/1101/19744_ 14.10266376897880.05.46104.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1076/19994_ 14.093812979992880.05.45105.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/968/19775_ 14.0947442577698950.04.63103.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vBEFC 0-0218940/994/18864_ 14.10297570451440.05.05101.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0218940/1292/20253_ 14.10297176147660.06.16104.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0218940/1555/20775_ 14.069973177003090.06.25107.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/966/19190_ 14.1048070185230.05.07103.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0218940/1196/19640_ 14.1018582373651250.05.41104.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78lKmH 0-0218940/1246/19734_ 14.06106970377638790.05.73106.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec11ua 0-0218940/1089/20558_ 14.07974178493660.05.39109.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0218940/879/18639_ 14.07939076405710.04.4398.27 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0218940/1252/20377_ 14.078546376175350.06.14107.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHLbsIwEEX3fEXkfew4r 0-0218940/1083/18675_ 14.0792416772602180.05.44100.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vCO41 0-0218940/1363/19278_ 14.0787827172442520.06.16101.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0218940/1002/19187_ 14.07899171347810.04.81102.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0218940/1118/18810_ 14.07827870284040.05.4499.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZFNb8IwDIbv%2FIoq9yZ 0-0218940/781/19210_ 14.09615878458990.04.14101.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2wnQ 0-0218940/1190/19559_ 14.07847872743900.05.92103.15 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0216500/1094/17618_ 14.39939064104340.05.3093.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0216500/1069/18640_ 14.3991024864111820.05.0597.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2wng 1-0216500/1009/17462_ 14.40847163915490.04.6593.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0216500/1015/16725_ 14.40798962571110.05.0388.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2wnI 1-0216500/1012/17759_ 14.41422068340090.05.1393.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/1261/17827_ 14.40630971471550.06.1894.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZFNb8IwDIbv%2BxVV7k1 1-0216500/1159/17470_ 14.4155025063710700.05.7791.78 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEjoL 1-0216500/1180/17085_ 14.41605063052680.05.6997.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0216500/1100/18538_ 14.40872069511530.05.41103.53 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/1133/16193_ 14.414591067500830.05.6987.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PBsuy 1-0216500/1188/18074_ 14.40623169498870.05.5796.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 1-0216500/1171/16557_ 14.40839065740040.05.9187.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/963/18141_ 14.3998124467331350.04.6996.21 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZFNb8IwDIbv%2FIoq9yZ 1-0216500/1190/16784_ 14.40899563924150.05.6289.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0216500/1003/17274_ 14.391050973673830.04.9191.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyYVst 1-0216500/1108/17320_ 14.39974471612860.05.4591.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0216500/668/16309_ 14.41407065403140.03.6686.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0216500/897/16795_ 14.4131815364232800.04.4789.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216508/1427/17817W 14.420069728659.66.2593.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-0216500/1265/16860_ 14.41283066492850.05.4687.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/1044/16241_ <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae32facf61
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 10-Oct-2024 21:37:57 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 11 hours 27 minutes 17 seconds Server load: 0.88 1.34 1.40 Total accesses: 964535 - Total Traffic: 5.0 GB - Total Duration: 373879584 CPU Usage: u71.56 s123.62 cu334.84 cs179.75 - .0115% CPU load .156 requests/sec - 870 B/second - 5.4 kB/request - 387.627 ms/request 1 requests currently being processed, 49 idle workers ____________W_____________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0218940/1003/18267_ 12.71617068891060.04.9397.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0218940/842/18730_ 12.701310471531440.04.1598.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1046/18651_ 12.71940373989290.04.9798.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/869/18916_ 12.7014252373431220.04.24106.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1038/20042_ 12.70138516583201310.07.63107.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iJwb 0-0218940/956/18590_ 12.7265870798920.04.3498.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNdz5owGL33VxjuBUGG7 0-0218940/910/19340_ 12.71820480298620.04.60103.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php HTTP/1.1 0-0218940/993/19636_ 12.7225652176525860.04.86103.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyZWFY 0-0218940/992/19910_ 12.71566979647680.04.91104.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZrtowFHznK1DeycoiL 0-0218940/893/19700_ 12.716963277513550.04.12103.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/917/18787_ 12.7250742269676020.04.51100.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSh78oJbu 0-0218940/1192/20153_ 12.72389486375740000.05.56104.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNdr5pAFHz3VxjeBQHFs 0-0218948/1424/20644W 12.720076280829.65.45106.73 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-0218940/883/19107_ 12.72178969819130.04.55102.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeyY1UF 0-0218940/1102/19546_ 12.72241373178530.04.84104.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1169/19657_ 12.72102077143670.05.24105.88 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0218940/989/20458_ 12.702041378130790.04.77108.70 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/799/18559_ 12.702021876047400.03.9297.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Deya20W 0-0218940/1183/20308_ 12.7016293275820070.05.71106.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1000/18592_ 12.70201343672296280.04.8599.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0218940/1259/19174_ 12.7017073072167520.05.52100.64 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/897/19082_ 12.701875370986230.04.20101.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/1047/18739_ 12.70148025369882320.05.0199.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNdb9owFH3vr4jyTj6gQ 0-0218940/708/19137_ 12.701164078148560.03.71101.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0218940/1095/19464_ 12.7015513272411150.05.38102.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/1018/17542_ 13.011855063863270.04.8493.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/988/18559_ 13.021700363827300.04.5497.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/919/17372_ 13.021460363465860.04.1793.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/929/16639_ 13.02136214062183450.04.5087.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/923/17670_ 13.035293167895040.04.5893.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/1182/17748_ 13.0212656771010280.05.7193.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/1060/17371_ 13.0294643363297540.05.1791.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iK01 1-0216500/1103/17008_ 13.028332962703990.05.2396.78 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/1024/18462_ 13.0214862668935030.04.97103.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/1048/16108_ 13.0259542267186710.05.1587.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78ro3j 1-0216500/1090/17976_ 13.02787069075860.04.9895.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0216500/1054/16440_ 13.02141624865475750.05.2087.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7kpiG9 1-0216500/883/18061_ 13.01201431566882180.04.1995.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZLLbsIwEEV%2FJfI%2BD 1-0216500/1100/16694_ 13.02162242863617400.05.0488.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjpswFHzPV0S8h1vpN 1-0216500/925/17196_ 13.01203126173455560.04.4291.12 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjpswFHzPV0S8BwzLd 1-0216500/1028/17240_ 13.01190394371254980.04.9290.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uJeK 1-0216500/594/16235_ 13.0348616965154580.03.1886.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78oZeL 1-0216500/813/16711_ 13.033194463657570.03.9888.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/1319/17709_ 13.032433469365460.05.6393.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0216500/1149/16744_ 13.03249065983490.04.8286.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0216500/963/16160_ 13.0375364691670.04.62
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae17591a7c
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 08-Oct-2024 20:11:39 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 69 days 10 hours 1 minute Server load: 1.10 1.56 1.81 Total accesses: 939477 - Total Traffic: 4.9 GB - Total Duration: 367558288 CPU Usage: u61.86 s115.6 cu334.84 cs179.75 - .0115% CPU load .157 requests/sec - 875 B/second - 5.5 kB/request - 391.237 ms/request 1 requests currently being processed, 49 idle workers _______________________W__________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0218940/565/17829_ 6.2917733267679220.02.7694.90 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/494/18382_ 6.2920901070738970.02.4097.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0218940/461/18066_ 6.29218926472716110.02.0495.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vCAzM 0-0218940/539/18586_ 6.2923414772724380.02.57105.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/635/19639_ 6.292743282276350.05.58105.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET / HTTP/1.1 0-0218940/449/18083_ 6.309673369484000.02.2196.17 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/509/18939_ 6.292090179404630.02.46100.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1 0-0218940/343/18986_ 6.30154517175111940.01.75100.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vCAoY 0-0218940/400/19318_ 6.291647378390400.02.03102.03 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/447/19254_ 6.2919293376472530.01.93101.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/342/18212_ 6.291585368422070.01.7398.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/576/19537_ 6.301523306574028970.02.49101.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2B 0-0218940/685/19905_ 6.3011182975104760.03.15104.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/416/18640_ 6.301487368069840.02.13100.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/488/18932_ 6.3013373471561070.02.33101.64 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/608/19096_ 6.3012243176161160.02.82103.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/466/19935_ 6.30751376300880.02.26106.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/426/18186_ 6.305414174863150.02.1495.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/632/19757_ 6.30336174413400.03.05104.27 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 0-0218940/437/18029_ 6.3043426770826320.02.1497.17 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2PDvDg 0-0218940/671/18586_ 6.30304070697140.02.6197.73 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0218940/452/18637_ 6.301292669972050.02.1199.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/596/18288_ 6.318318768701890.02.7897.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2F 0-0218948/381/18810W 6.310077345719.71.9299.37 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-0218940/584/18953_ 6.30121071039640.02.7699.99 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0216500/582/17106_ 6.72321962651010.02.6991.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0216500/684/18255_ 6.7212126262473420.02.9995.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCbkt 1-0216500/581/17034_ 6.72297362573750.02.4791.34 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/415/16125_ 6.6920973360826260.02.0685.42 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/480/17227_ 6.7018514066692890.02.3990.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/636/17202_ 6.6922632569892650.03.0891.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/525/16836_ 6.6925513062214120.02.5388.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/502/16407_ 6.6929183261305730.02.2793.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/388/17826_ 6.73513267503090.01.97100.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/432/15492_ 6.692090165735840.02.1584.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0216500/623/17509_ 6.7020791068074090.02.7193.53 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vEi55 1-0216500/477/15863_ 6.73102064267370.02.4284.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/611/17789_ 6.72336866166250.02.8294.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-0216500/721/16315_ 6.714633462686940.03.2087.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/611/16882_ 6.7186648572211880.02.8189.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vGBCi 1-0216500/618/16830_ 6.71727569757780.02.8188.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php HTTP/1.1 1-0216500/311/15952_ 6.711564226463972950.01.6584.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0216500/408/16306_ 6.701591164062759640.02.0986.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEUuF 1-0216500/633/17023_ 6.711101368076570.02.9790.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/424/16019_ 6.711322364220320.02.1184.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/493/15690_ 6.71150417063157630.02.2983.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vIB7A 1-021650
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae4724fade
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 06-Oct-2024 21:04:37 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 67 days 10 hours 53 minutes 58 seconds Server load: 0.98 1.35 1.16 Total accesses: 918598 - Total Traffic: 4.8 GB - Total Duration: 361493415 CPU Usage: u54.22 s108.23 cu334.84 cs179.75 - .0116% CPU load .158 requests/sec - 884 B/second - 5.5 kB/request - 393.527 ms/request 1 requests currently being processed, 49 idle workers _____________________________________________W____.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0218940/90/17354_ 1.34919066312880.00.5392.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0218940/100/17988_ 1.341031369484070.00.5895.25 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/145/17750_ 1.341065271535890.00.5994.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/141/18188_ 1.331110371693580.00.79103.23 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/182/19186_ 1.33121343281255510.03.57103.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCEoY 0-0218940/101/17735_ 1.32257027068425150.00.6194.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vHhVs 0-0218940/88/18518_ 1.347013178105260.00.5599.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/80/18723_ 1.3236413574396900.00.4799.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/79/18997_ 1.351198577328340.00.49100.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/136/18943_ 1.35450075335930.00.5499.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0218940/98/17968_ 1.35413367580950.00.5897.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/137/19098_ 1.323475372480700.00.5199.34 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/82/19302_ 1.3230603172748530.00.52101.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/81/18305_ 1.3232294266645730.00.5598.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/92/18536_ 1.32296312070185470.00.5699.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/73/18561_ 1.32286511774236080.00.44101.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/102/19571_ 1.32232027775330570.00.59104.52 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAgRw 0-0218940/90/17850_ 1.3221293473943090.00.5594.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/90/19215_ 1.32206990173188690.00.57101.79 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAhBA 0-0218940/87/17679_ 1.321861370032740.00.5295.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/150/18065_ 1.3216753169671240.00.6495.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/75/18260_ 1.3215073268926390.00.4197.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/82/17774_ 1.3314292967335610.00.5094.78 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/79/18508_ 1.33133225476720840.00.4897.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JE46M 0-0218940/99/18468_ 1.3312603170025520.00.5697.79 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/82/16606_ 1.33244627361498230.00.4589.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vEhuV 1-0216500/87/17658_ 1.33219227861493380.00.5893.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PCFwa 1-0216500/95/16548_ 1.332100361449380.00.6089.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/90/15800_ 1.33132732859929260.00.5283.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0216500/95/16842_ 1.3313524564819150.00.5588.99 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/108/16674_ 1.3318413468601960.00.6488.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/92/16403_ 1.33145657061234250.00.5686.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78mouD 1-0216500/121/16026_ 1.3319194560278350.00.6292.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/76/17514_ 1.33156927466646530.00.4598.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7kjgTZ 1-0216500/107/15167_ 1.331225364827570.00.6182.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/139/17025_ 1.3311638966821760.00.5891.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/104/15490_ 1.322693063385610.00.6382.52 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0216500/86/17264_ 1.322910365177090.00.5092.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/89/15683_ 1.3231524260837960.00.5284.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/160/16431_ 1.323025370874010.00.7187.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/90/16302_ 1.3233074968039710.00.5186.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/74/15715_ 1.33105170462339520.00.4883.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/hotp.php HTTP/1.1 1-0216500/98/15996_ 1.338183161770560.00.5985.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/85/16475_ 1.335663466510760.00.5188.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/94/15689_ 1.333293362916120.00.5182.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216508/96/15293W 1.340062084159.70.5181.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-0216500/86/15647_ 1.339274060390200.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aea49e3c40
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Friday, 04-Oct-2024 17:40:53 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 65 days 7 hours 30 minutes 13 seconds Server load: 0.67 1.25 1.28 Total accesses: 913901 - Total Traffic: 4.8 GB - Total Duration: 359939467 CPU Usage: u51.12 s103.86 cu334.84 cs179.75 - .0119% CPU load .162 requests/sec - 907 B/second - 5.5 kB/request - 393.85 ms/request 1 requests currently being processed, 49 idle workers ________________________________W_________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0218940/2/17266_ 0.051875366049870.00.0192.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/17890_ 0.0520513469118280.00.0194.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/17607_ 0.052237371241690.00.0193.53 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/55/18102_ 0.052428071512280.00.05102.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /simple.php HTTP/1.1 0-0218940/3/19007_ 0.0327503381058650.00.0299.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/3/17637_ 0.06119968216740.00.0293.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JExiZ 0-0218940/3/18433_ 0.0517283477744660.00.0298.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/3/18646_ 0.051601474135050.00.0298.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/3/18921_ 0.051486476487960.00.02100.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/56/18863_ 0.051441375019910.00.0699.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/3/17873_ 0.0574040767163530.00.0296.47 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PHn1W 0-0218940/3/18964_ 0.0564470872064000.00.0298.84 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG8iw 0-0218940/3/19223_ 0.06496372437820.00.01101.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/3/18227_ 0.06418366423420.00.0198.27 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/3/18447_ 0.0626428269978260.00.0299.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PGeGg 0-0218940/3/18491_ 0.0617327373985210.00.02100.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JBBgQ 0-0218940/3/19472_ 0.0653875133210.00.02103.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/17762_ 0.0336833473753470.00.0193.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/19127_ 0.0335285072879540.00.01101.23 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/8/17600_ 0.033401469782860.00.0495.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/17917_ 0.033286469275780.00.0195.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/18187_ 0.033220368608310.00.0197.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/17694_ 0.033104366783800.00.0194.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0218940/2/18431_ 0.033029976462830.00.0197.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iBMm 0-0218940/2/18371_ 0.033001369610710.00.0197.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/5/16529_ 0.0639732761291220.00.0388.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iABL 1-0216500/6/17577_ 0.06251361296700.00.0392.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/13/16466_ 0.061631061045320.00.1088.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PIEiL 1-0216500/4/15714_ 0.0632413459600070.00.0283.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/16751_ 0.0633393464330180.00.0288.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/13/16579_ 0.06833368246820.00.0687.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/6/16317_ 0.0634363360779990.00.0386.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216508/14/15919W 0.060059928699.70.0491.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-0216500/4/17442_ 0.0536053366305530.00.0298.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/15064_ 0.0631144464599130.00.0282.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/16890_ 0.06303431566657940.00.0290.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG8gt 1-0216500/4/15390_ 0.064373862883400.00.0281.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/17182_ 0.06519277965022850.00.0291.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PCGUW 1-0216500/4/15598_ 0.06705360607150.00.0283.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/16275_ 0.0689337170507350.00.0286.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vCBQa 1-0216500/4/16216_ 0.061462101667827390.00.0285.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2vFIua 1-0216500/4/15645_ 0.0628864162167590.00.0282.98 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/15902_ 0.06229623761494780.00.0284.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/16394_ 0.0622189066168800.00.0287.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/15599_ 0.0618833162691890.00.0282.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/15201_ 0.0618053361857710.00.0280.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0216500/4/15565_ 0.0625053060055320.00.0282.75 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae518600d7
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 02-Oct-2024 17:12:07 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 63 days 7 hours 1 minute 27 seconds Server load: 0.48 0.68 0.72 Total accesses: 902951 - Total Traffic: 4.7 GB - Total Duration: 356632621 CPU Usage: u67.17 s110.98 cu313.66 cs167.32 - .0121% CPU load .165 requests/sec - 926 B/second - 5.5 kB/request - 394.963 ms/request 1 requests currently being processed, 49 idle workers _____________________W____________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-022360/1132/17066_ 13.862549365491410.06.0391.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/888/17740_ 13.8540923368811870.05.0993.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/931/17437_ 13.8711426170498660.04.9692.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JORRL 0-022360/1042/17896_ 13.853360370469900.05.22101.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/977/18735_ 13.853475380121260.05.5398.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/864/17501_ 13.8614013367531890.04.6893.15 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/1029/18204_ 13.853602477092510.05.0997.37 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/956/18449_ 13.85299129373409410.05.0897.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAntj 0-022360/968/18647_ 13.8529213375784730.05.7398.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/1118/18635_ 13.8622923174464110.05.8298.34 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/891/17686_ 13.8619573266698570.05.2395.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/1085/18787_ 13.8617103871559660.05.7397.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/1111/18979_ 13.8618023971686130.05.67100.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/1031/18008_ 13.8616133365889230.08.4697.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/933/18240_ 13.861560469259770.05.5098.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/782/18206_ 13.861504373356910.04.7799.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/898/19334_ 13.874923774691240.05.10103.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/912/17552_ 13.871281373143240.04.9393.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/815/18928_ 13.877793771964390.04.66100.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/1031/17411_ 13.871573269304760.05.7494.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/995/17732_ 13.871121468458750.05.3494.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022369/978/17988W 13.8700678967215.55.6496.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-022360/1067/17578_ 13.853678966075120.05.5693.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EifAv 0-022360/1001/18212_ 13.8537573475694220.05.5096.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/900/18168_ 13.8731226668708680.05.1296.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vCm9t 1-012950/1039/16227_ 14.2425794460371690.05.3387.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1159/17309_ 14.24298433060537770.06.3191.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-012950/979/16195_ 14.2423704460057940.05.3087.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1011/15399_ 14.24212510558862750.05.2281.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/987/16505_ 14.2333153163660200.05.5887.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1278/16398_ 14.233413367714360.06.1687.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1318/16076_ 14.2418793460293700.06.9984.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1066/15551_ 14.24160230559444110.06.0890.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2gGFQh 1-012950/1109/17076_ 14.24174528865658400.05.7096.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7Eic8x 1-012950/936/14824_ 14.241675463642470.05.0781.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/955/16667_ 14.24148031165833320.05.4889.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPZrtowFHznK1DeyXbDc 1-012950/1080/15108_ 14.2410313762204770.05.6880.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/973/16981_ 14.2415153064110650.05.2690.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1046/15415_ 14.2422027860256600.06.0183.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAhRa 1-012950/904/15999_ 14.243254669786660.05.4085.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/1065/15997_ 14.245704167076190.05.4584.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/872/15465_ 14.2412903161601720.05.0082.17 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/941/15665_ 14.241163360762700.05.0783.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/995/16242_ 14.25149365729760.05.6386.74 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/906/15388_ 14.233734962238760.05.0181.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEjD5 1-012950/872/15076_ 14.2341703361448910.05.2680.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/811/15379_ 14.25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aeb32be96f
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Monday, 30-Sep-2024 17:19:15 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 7 hours 8 minutes 36 seconds Server load: 0.57 0.70 0.77 Total accesses: 887480 - Total Traffic: 4.7 GB - Total Duration: 352452428 CPU Usage: u61.11 s104.84 cu313.66 cs167.32 - .0122% CPU load .168 requests/sec - 943 B/second - 5.5 kB/request - 397.138 ms/request 1 requests currently being processed, 49 idle workers __________________________________W_______________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-022360/722/16656_ 10.354304764509680.04.2989.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/697/17549_ 10.341988368012290.03.9992.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/675/17181_ 10.3422304770041710.03.9691.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/637/17491_ 10.357533069461280.03.64100.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/710/18468_ 10.349985979297020.04.2297.28 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/585/17222_ 10.34346931366613070.03.6092.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JOQxQ 0-022360/635/17810_ 10.3414583576454340.03.8196.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/640/18133_ 10.35577372447060.03.5896.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/734/18413_ 10.35303375081950.04.4197.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/797/18314_ 10.35188373909650.04.5597.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/723/17518_ 10.3343533666069560.04.2594.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/728/18430_ 10.3341853070975170.04.3596.55 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/647/18515_ 10.35143370906880.04.0398.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/777/17754_ 10.3340304765136350.07.2095.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/682/17989_ 10.343903368630140.04.1796.99 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/643/18067_ 10.343788372927460.03.9598.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/608/19044_ 10.342978373286040.03.73101.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/633/17273_ 10.343743372187030.03.9092.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/559/18672_ 10.342669071235220.03.4299.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 0-022360/701/17081_ 10.34257030368490900.04.3192.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iLDT 0-022360/677/17414_ 10.342717067503280.04.0692.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 0-022360/696/17706_ 10.342103367164750.04.2195.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/748/17259_ 10.3417293165299780.04.3192.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/670/17881_ 10.341943374652330.04.1995.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/691/17959_ 10.3423852868039450.03.9995.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/620/15808_ 10.386541159632000.03.8285.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-012950/657/16807_ 10.3892011059724540.03.9789.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/642/15858_ 10.382419359365760.03.8386.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/703/15091_ 10.385073258285480.04.1380.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/651/16169_ 10.3812073262343720.03.8185.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/759/15879_ 10.3816042966872880.04.3985.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/894/15652_ 10.383383659594410.05.2683.20 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/772/15257_ 10.374331157963210.04.5288.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET / HTTP/1.1 1-012950/610/16577_ 10.381625964879620.03.7294.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012958/704/14592W 10.390063018579.73.9079.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-012950/689/16401_ 10.3741077064443780.04.0388.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/778/14806_ 10.3737623161392640.04.5879.53 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/734/16742_ 10.3739383363488510.04.3789.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/795/15164_ 10.382643059493080.04.8381.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 1-012950/656/15751_ 10.3827983368947500.04.0684.09 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/578/15510_ 10.37359834665750800.03.5082.70 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7POFeg 1-012950/630/15223_ 10.3738414260134440.03.7080.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/673/15397_ 10.3830073160115360.04.0482.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/688/15935_ 10.382693065068430.04.2285.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 1-012950/705/15187_ 10.3823073660893970.03.8879.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/657/14861_ 10.3821383660641720.04.0578.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/562/15130_ 10.382553358744160.03.4680.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/628/15062</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aecb0b9b54
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 28-Sep-2024 04:36:21 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 58 days 18 hours 25 minutes 41 seconds Server load: 1.52 1.22 1.15 Total accesses: 879521 - Total Traffic: 4.6 GB - Total Duration: 348122066 CPU Usage: u56.21 s99.22 cu313.66 cs167.32 - .0125% CPU load .173 requests/sec - 974 B/second - 5.5 kB/request - 395.809 ms/request 1 requests currently being processed, 49 idle workers __________________W_______________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-022360/565/16499_ 8.051059063777890.03.2888.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-022360/459/17311_ 8.03152725167518980.02.6191.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIe2E 0-022360/544/17050_ 8.031611369550530.03.1590.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/493/17347_ 8.041238068856780.02.7999.20 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 0-022360/565/18323_ 8.04132518778690950.03.3196.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec91db 0-022360/445/17082_ 8.061828765577930.02.6991.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7Ek8mM 0-022360/480/17655_ 8.031413075664780.02.8195.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-022360/488/17981_ 8.041176353271339280.02.6895.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PEm5Y 0-022360/586/18265_ 8.051004974360340.03.5296.47 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEm5x 0-022360/640/18157_ 8.0586227873101590.03.5296.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7JBAIA 0-022360/576/17371_ 8.0548726865480860.03.3693.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owEL3zK1DuSUg2W 0-022360/582/18284_ 8.0542145470541880.03.3895.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAm9F 0-022360/471/18339_ 8.0574726070305660.02.9797.37 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-022360/633/17610_ 8.05404364576410.06.2995.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/542/17849_ 8.052441068133290.03.3296.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAiBz 0-022360/497/17921_ 8.05224372196970.03.1098.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/426/18862_ 8.05134071359810.02.63100.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-022360/483/17123_ 8.058448771357740.02.9191.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNJz9owFLzzK1DuWQgpi 0-022369/406/18519W 8.0600704676116.32.4698.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-022360/545/16925_ 8.0317793667788970.03.3491.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/476/17213_ 8.03186546966794660.02.9791.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EidN4 0-022360/557/17567_ 8.0315651066692520.03.3494.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PEObx 0-022360/592/17103_ 8.03144424964579090.03.3391.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rrAJ 0-022360/534/17745_ 8.0314715473915280.03.2994.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DeybW7X 0-022360/523/17791_ 8.031678867372570.03.0594.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 1-012950/481/15669_ 8.001214358696910.02.9784.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/508/16658_ 8.0012676159179440.03.0088.03 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/472/15688_ 8.0098728658611580.02.7585.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNJz9owFLzzK1DuWRuWW 1-012950/528/14916_ 8.001169357050610.03.0679.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/501/16019_ 8.00136425961558850.02.8684.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7khBou 1-012950/603/15723_ 8.001436965873560.03.4284.27 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELznKwTdrVclQ 1-012950/730/15488_ 8.00104119558543980.04.1882.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PMm9J 1-012950/624/15109_ 8.01433357393120.03.6588.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/458/16425_ 8.01820264056140.02.8193.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET / HTTP/1.1 1-012950/492/14380_ 8.0160749562002990.02.9078.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1DecyHKL 1-012950/549/16261_ 8.01413863976420.03.1787.44 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAlts 1-012950/624/14652_ 8.01268382460906430.03.6778.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMhDZ 1-012950/573/16581_ 8.0123268262564170.03.4388.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vHNbs 1-012950/646/15015_ 7.991837058780000.03.8880.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-012950/477/15572_ 8.01146365614650.02.9682.99 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/405/15337_ 8.016819163863370.02.4381.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAjcW 1-012950/490/15083_ 8.01125358567730.02.8480.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/508/15232_ 7.991925359314950.02.9881.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/510/15757_ 8.01921863026780.03.1284.23 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vLjcl 1-012950/484/14966_ 7.99161829060308460.02.9078.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec92UX 1-012950/485/14689_ 7.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae5a90ecc3
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 26-Sep-2024 04:44:51 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 56 days 18 hours 34 minutes 12 seconds Server load: 0.88 1.21 1.29 Total accesses: 869783 - Total Traffic: 4.5 GB - Total Duration: 343521801 CPU Usage: u50.74 s93.75 cu313.66 cs167.32 - .0128% CPU load .177 requests/sec - 994 B/second - 5.5 kB/request - 394.951 ms/request 1 requests currently being processed, 49 idle workers ____________________________________W_____________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-022360/364/16298_ 4.9629522663138630.02.0187.12 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCaXx 0-022360/286/17138_ 4.955033966702390.01.5490.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/373/16879_ 4.9556419068777430.02.0889.74 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1DecyElL 0-022360/325/17179_ 4.95405068134200.01.7798.18 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-022360/399/18157_ 4.954141277788130.02.1495.19 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7POFyw 0-022360/269/16906_ 4.95667464654700.01.5490.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/324/17499_ 4.9540532374736920.01.8494.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-022360/350/17843_ 4.9532616770723730.01.8094.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2AS6Q6 0-022360/409/18088_ 4.9626216473744420.02.3095.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2F 0-022360/471/17988_ 4.96213872467620.02.4694.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG8aw 0-022360/409/17204_ 4.96150964759470.02.2792.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vIHea 0-022360/402/18104_ 4.9611349069763570.02.2494.44 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAihK 0-022360/239/18107_ 4.96179369364760.01.4895.88 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/329/17306_ 4.966117863320160.01.8390.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7kuCEV 0-022360/326/17633_ 4.9733066403540.01.8294.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-022360/280/17704_ 4.977071163890.01.6896.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-022360/234/18670_ 4.94799870547500.01.3899.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCSEl 0-022360/290/16930_ 4.9478292970022590.01.7489.88 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78oIJM 0-022360/195/18308_ 4.94746144069545900.01.1896.76 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-022360/306/16686_ 4.9564135266163890.01.8190.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG8EF 0-022360/242/16979_ 4.94716065908720.01.4590.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-022360/318/17328_ 4.9559019265490180.01.7992.63 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuJCGbD 0-022360/446/16957_ 4.9546419263956450.02.4890.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAjhM 0-022360/275/17486_ 4.9548747572646480.01.6292.47 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7POGGx 0-022360/338/17606_ 4.9562422566371170.01.9092.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuSSCkW 1-012950/235/15423_ 4.90166357789140.01.4283.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/352/16502_ 4.90243358678300.02.0487.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/323/15539_ 4.9019145257502430.01.7284.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCQER 1-012950/372/14760_ 4.8928015956406990.02.0578.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78hoIM 1-012950/332/15850_ 4.89332360499200.01.8283.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/453/15573_ 4.89321365093180.02.4083.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/455/15213_ 4.905225857487740.02.4580.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAgp4 1-012950/380/14865_ 4.9122055883470.02.0886.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-012950/254/16221_ 4.9013022063191210.01.4992.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vJmZx 1-012950/332/14220_ 4.9074361018410.01.8477.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/387/16099_ 4.86798114963276910.02.1186.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec%2BW 1-0129510/349/14377W 4.9100597918015.41.9676.90 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-012950/322/16330_ 4.87762961529580.01.8187.10 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAgpN 1-012950/369/14738_ 4.8758218657466520.02.0979.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSj7jITJg 1-012950/281/15376_ 4.877347764535580.01.6681.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/263/15195_ 4.87656463205900.01.5580.74 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/334/14927_ 4.8768939757988850.01.8078.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSh78kQFL 1-012950/362/15086_ 4.8760721458337530.02.0580.64 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/fallback/skip.php?spentityid=https://calrossy.r 1-012950/284/15531_ 4.87631062070990.01.6682.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-012950/250/14732_ 4.8855417059367800.01.4077.47 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uIha 1-012950/298/14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae86aedc02
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 25-Sep-2024 02:48:22 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 55 days 16 hours 37 minutes 42 seconds Server load: 3.42 2.57 2.46 Total accesses: 861117 - Total Traffic: 4.5 GB - Total Duration: 338965125 CPU Usage: u46.34 s90.09 cu313.66 cs167.32 - .0128% CPU load .179 requests/sec - 1002 B/second - 5.5 kB/request - 393.634 ms/request 1 requests currently being processed, 49 idle workers __________________________________________W_______.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-022360/163/16097_ 2.21591062521720.00.8285.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-022360/161/17013_ 2.2177917766172640.00.7689.53 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78hoYB 0-022360/129/16635_ 2.20930067492390.00.7088.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-022360/189/17043_ 2.2166952367516750.00.9197.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78gIyY 0-022360/238/17996_ 2.2174334576707910.01.1794.22 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZFPb8IwDMXvfIoq9yZpa 0-022360/154/16791_ 2.201030144863779090.00.8289.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec%2BX 0-022360/198/17373_ 2.2160846773894100.01.0293.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMgMG 0-022360/229/17722_ 2.2256918270181460.01.0793.90 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PEgyw 0-022360/206/17885_ 2.2254130672383950.01.1194.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-022360/247/17764_ 2.22504371368810.01.1793.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/192/16987_ 2.2228837863908680.00.9291.24 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-022360/79/17781_ 2.2243919868640000.00.4692.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /saml2/idp/SSOService.php HTTP/1.1 0-022360/90/17958_ 2.2235248268711620.00.5494.95 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMiQo 0-022360/130/17107_ 2.22190562536970.00.6789.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-022360/102/17409_ 2.231903765259090.00.4893.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-022360/72/17496_ 2.231901670242610.00.4295.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-022360/68/18504_ 2.23129669417830.00.3898.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/95/16735_ 2.231111469037790.00.5588.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PELCv 0-022360/55/18168_ 2.23682668289130.00.3495.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7khAl5 0-022360/167/16547_ 2.2315132364940960.00.8689.17 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owEL3zK1DuJNlsC 0-022360/114/16851_ 2.2343965119640.00.6389.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNdb9owFH3vr4jyng9CI 0-022360/172/17182_ 2.20996459664726980.00.9191.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIFRY 0-022360/322/16833_ 2.21845363190960.01.6489.66 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-022360/100/17311_ 2.21872117571583790.00.5391.38 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JBDCT 0-022360/184/17452_ 2.201023065373810.00.8891.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-012950/106/15294_ 2.1657518857217400.00.6182.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PG9uC 1-012950/113/16263_ 2.1659730357898750.00.6485.67 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hZLNbsIwEIRfJfI9cTBQi 1-012950/202/15418_ 2.16621956393880.00.9383.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JBAuX 1-012950/152/14540_ 2.1573274755546820.00.7377.37 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owEL3zK1DuJCGwq 1-012950/207/15725_ 2.1475821059976400.01.0182.74 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1DecyHcd 1-012950/288/15408_ 2.1480620164381070.01.3682.21 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAkBL 1-012950/146/14904_ 2.1645252656624290.00.7878.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJLb8IwEIT%2FSuR7HoQ 1-012950/162/14647_ 2.1640422454571680.00.8485.21 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7PMlti 1-012950/74/16041_ 2.1653419362495110.00.4691.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JMS5F 1-012950/177/14065_ 2.1655318060460170.00.8976.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAlws 1-012950/211/15923_ 2.17190162392960.01.0485.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/uitheme1.8/jquery-ui.css HTTP/1.1 1-012950/114/14142_ 2.1630219858257850.00.6475.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vKEpF 1-012950/99/16107_ 2.17157543360535990.00.5685.84 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PMhDA 1-012950/167/14536_ 2.18244256082480.00.8177.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-012950/137/15232_ 2.181001063822990.00.7780.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 1-012950/118/15050_ 2.1877280161903900.00.6779.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78ppkY 1-012950/219/14812_ 2.18571057019750.01.0978.27 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78iIQx 1-0129510/206/14930W 2.1900575477724.21.0679.64 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-012950/146/15393_ 2.121050061088560.00.7581.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-012950/87/14569_ 2.121043150658357510.00.4276.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southe
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aec45da828
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 22-Sep-2024 21:36:03 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 53 days 11 hours 25 minutes 23 seconds Server load: 2.62 2.34 2.07 Total accesses: 833984 - Total Traffic: 4.3 GB - Total Duration: 326543583 CPU Usage: u61.54 s95.8 cu285.86 cs152.55 - .0129% CPU load .181 requests/sec - 1008 B/second - 5.5 kB/request - 391.547 ms/request 1 requests currently being processed, 49 idle workers ______________________________________W___________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241050/987/15594_ 15.49658159869800.05.3782.99 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0241050/1335/16557_ 15.50592563479040.06.5486.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 0-0241050/1035/16047_ 15.49810965185050.05.6885.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vEwov 0-0241050/1040/16530_ 15.497603065174280.05.4794.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/1147/17287_ 15.4969243073646910.05.9490.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JMRJy 0-0241050/1153/16305_ 15.49778061689790.06.1586.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/986/16694_ 15.498641070885290.05.3989.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dek0DCU 0-0241050/1232/17012_ 15.498311167552270.06.4890.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7kpBbH 0-0241050/1011/17349_ 15.513433370199630.05.4390.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCdli 0-0241050/1180/17224_ 15.51206269148140.06.3490.64 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/1035/16510_ 15.51243160662225480.05.5688.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0241050/1106/17339_ 15.52172066662290.06.0089.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/1040/17533_ 15.51304133166389790.05.7392.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JMRNr 0-0241050/973/16663_ 15.51385059958810.05.1886.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/975/16875_ 15.528130062737980.05.3890.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0241050/1353/16958_ 15.5228068101590.07.0592.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.js HTTP/1.1 0-0241050/1266/17952_ 15.4963417567118270.06.5395.25 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCfJD 0-0241050/1027/16274_ 15.51367165972770.05.5185.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1 0-0241050/1195/17822_ 15.495983465434300.06.3993.61 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAjkF 0-0241050/961/15974_ 15.5140120062223740.05.4385.81 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vCxmJ 0-0241050/1228/16339_ 15.5213229563073860.06.3686.47 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vMPl1 0-0241050/1035/16620_ 15.5045819761687750.05.3788.51 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PEFDs 0-0241050/1102/16000_ 15.4990727660048340.05.9185.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIeZZ 0-0241050/1193/16769_ 15.5231068814060.06.2688.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7khAID 0-0241050/1256/16871_ 15.5051630263261130.06.1888.73 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JMSBS 1-0238580/978/14789_ 15.07367554876300.05.4479.49 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1 1-0238580/1104/15712_ 15.08342055161300.05.8982.58 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0238580/1182/14860_ 15.09247256154054440.06.4480.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cPOST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 1-0238580/1001/14027_ 15.073924553328050.05.5774.36 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7JMRc2 1-0238580/900/15247_ 15.07494057163270.05.0679.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0238580/875/14668_ 15.0573816361133970.04.7878.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCTQl 1-0238580/967/14344_ 15.0923072753511960.05.2475.50 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCfMF 1-0238580/1123/14062_ 15.099763951678730.05.9781.90 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAwtY 1-0238580/1302/15623_ 15.08332060072910.06.7589.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0238580/1075/13618_ 15.09178166058160270.05.8074.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZLNbsIwEIRfJfI9CRhSq 1-0238580/1135/15211_ 15.0913844259595870.05.9581.33 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uwlN 1-0238580/1049/13688_ 15.091315455280410.05.6272.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PEgD3 1-0238580/1224/15504_ 15.095417857840390.06.4782.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PLlww 1-0238588/1218/13973W 15.100053948739.75.9874.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-0238580/1132/14601_ 15.03837961733450.05.7476.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PKFwY 1-0238580/1153/14466_ 15.03883059393400.05.6276.44 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0238580/884/14201_ 15.05794054640110.04.9474.67 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 1-0238580/933/14252_ 15.04806255093590.05.1275.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/1097/14890_ 15.0576849259185670.06.1178.88 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vMzMM 1-0238580/947/14050_ 15.05647056619510.05.2673.84 127.0.0.1http/1.1ip-10-1-98-247.ap-sou
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae5ac7c1d8
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Friday, 20-Sep-2024 20:10:31 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 9 hours 59 minutes 51 seconds Server load: 0.46 1.45 1.65 Total accesses: 813778 - Total Traffic: 4.2 GB - Total Duration: 320386398 CPU Usage: u53.52 s89.12 cu285.86 cs152.55 - .0131% CPU load .183 requests/sec - 1026 B/second - 5.5 kB/request - 393.702 ms/request 1 requests currently being processed, 49 idle workers _________________________________W________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241050/649/15256_ 10.35254145259165350.03.7181.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAiQJ 0-0241050/855/16077_ 10.3517263162281160.04.3784.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/689/15701_ 10.353132064326170.04.0183.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/680/16170_ 10.353119364250930.03.7692.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/754/16894_ 10.3530443072622540.04.0788.82 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/663/15815_ 10.3432188660646210.03.8684.16 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/668/16376_ 10.343479369791700.03.7687.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/798/16578_ 10.343345466552910.04.5088.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/485/16823_ 10.351253368910730.02.9988.41 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/650/16694_ 10.356853367173400.03.9988.29 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/691/16166_ 10.351028361053640.03.8886.78 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/738/16971_ 10.35342065018010.04.1988.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/601/17094_ 10.3511513265247440.03.7390.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/461/16151_ 10.3515453058885530.02.8584.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/685/16585_ 10.36121061537250.03.8988.62 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /robots.txt HTTP/1.1 0-0241050/947/16552_ 10.36224866601450.05.1890.44 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0241050/767/17453_ 10.352368366866027750.04.2392.96 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAm0s 0-0241050/558/15805_ 10.351286464579950.03.3483.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/792/17419_ 10.352274364065050.04.4591.68 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/606/15619_ 10.35133810561291910.03.7184.09 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/720/15831_ 10.354747561543670.04.0484.15 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/635/16220_ 10.35141711360499240.03.4286.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/677/15575_ 10.3442854158629050.03.8883.00 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/812/16388_ 10.3436523167529440.04.4586.26 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/745/16360_ 10.35165954362077360.03.8886.43 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNr9owELzzK1DuJBABA 1-0238580/592/14403_ 10.30342053635430.03.5277.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.js HTTP/1.1 1-0238580/713/15321_ 10.30310954019660.04.1080.79 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78hK5t 1-0238580/874/14552_ 10.3014127552801960.04.6778.37 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PLkpx 1-0238580/712/13738_ 10.291021352163980.04.1072.89 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/640/14987_ 10.29106128256520340.03.6478.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVNNj9owFLzvr4hyJ1%2F 1-0238580/551/14344_ 10.291380460275030.03.1876.56 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/688/14065_ 10.2840749152123850.03.8274.08 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/747/13686_ 10.2835264450149070.04.2080.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238588/785/15106W 10.300058516309.74.4286.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-0238580/742/13285_ 10.2834003356193560.04.1972.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/708/14784_ 10.28328010157951030.03.9479.32 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/589/13228_ 10.28316363453908200.03.5070.80 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAlEW 1-0238580/708/14988_ 10.283118855950880.04.0779.85 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7POFyi 1-0238580/855/13610_ 10.283086352608990.04.2573.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/686/14155_ 10.282485360754490.03.8975.12 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/705/14018_ 10.2828283258157070.03.5374.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/576/13893_ 10.282283112753496160.03.4273.15 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vNFVs 1-0238580/557/13876_ 10.28186145554167100.03.3274.03 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVNNj9owFLzzK1DuJCEsV 1-0238580/698/14491_ 10.281600558169130.04.2076.97 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/565/13668_ 10.281481355518820.03.4772.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/403/13384_ 10.281679355150480.02.7370.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/598/13865_ 10.29
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae85356fe3
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 19-Sep-2024 06:50:10 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 49 days 20 hours 39 minutes 30 seconds Server load: 1.21 1.77 1.87 Total accesses: 800786 - Total Traffic: 4.2 GB - Total Duration: 314614924 CPU Usage: u47.08 s83.84 cu285.86 cs152.55 - .0132% CPU load .186 requests/sec - 1039 B/second - 5.5 kB/request - 392.883 ms/request 2 requests currently being processed, 48 idle workers _____________________W_____________________K______.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241050/423/15030_ 6.34193201057891180.02.3079.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2B 0-0241050/560/15782_ 6.3511361160952720.03.0283.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uCSC 0-0241050/449/15461_ 6.351481163042100.02.5481.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vAlDL 0-0241050/478/15968_ 6.34331363308450.02.5691.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/16586_ 6.34272371409970.02.3987.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/15598_ 6.34314859366870.02.4582.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0241050/462/16170_ 6.3441748368995360.02.4986.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAkpW 0-0241050/586/16366_ 6.34358265249960.03.1686.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/271/16609_ 6.32104283067873940.01.6687.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAhBk 0-0241050/371/16415_ 6.33780066376680.02.1986.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/457/15932_ 6.338981060295060.02.5085.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2zHh 0-0241050/443/16676_ 6.337131063856290.02.3886.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vIByE 0-0241050/264/16757_ 6.32954064135120.01.8188.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/215/15905_ 6.3523457892240.01.4183.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/420/16320_ 6.33581060650690.02.2887.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/688/16293_ 6.3361116665494740.03.6788.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAtMx 0-0241050/484/17170_ 6.34167364961270.02.5991.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/292/15539_ 6.321007125663516350.01.8082.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC9JY 0-0241050/482/17109_ 6.35140062695760.02.6089.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/323/15336_ 6.35656859860870.01.9782.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/497/15608_ 6.3366421060236370.02.6682.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7kpCBQ 0-02410542/354/15939W 6.3600591405164.71.9285.06 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-0241050/407/15305_ 6.34458457424640.02.2881.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/549/16125_ 6.3452318966320360.02.8884.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIGZi 0-0241050/439/16054_ 6.35921260388510.02.3984.95 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAMCC 1-0238580/310/14121_ 6.3147761252612770.01.8275.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78oLys 1-0238580/432/15040_ 6.32448952823960.02.3679.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PDuTF 1-0238580/650/14328_ 6.32379352088000.03.3677.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/517/13543_ 6.3160420251449310.02.8071.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2gEkZp 1-0238580/437/14784_ 6.3170018955407180.02.4077.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rxcG 1-0238580/355/14148_ 6.3185447459381480.02.0175.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78gCSA 1-0238580/476/13853_ 6.323241151372300.02.6072.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNNj5swEL3vr0Dc%2BSx 1-0238580/489/13428_ 6.3229292248911410.02.6678.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rpQN 1-0238580/558/14879_ 6.3235145857225670.03.0385.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAhpu 1-0238580/487/13030_ 6.32260455256800.02.6670.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/420/14496_ 6.321821157145620.02.2777.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PC8lF 1-0238580/391/13030_ 6.321551052978000.02.1569.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAlks 1-0238580/506/14786_ 6.3214023554647680.02.7878.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iJwb 1-0238580/514/13269_ 6.32132126351610820.02.7571.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAjh3 1-0238580/495/13964_ 6.3281059760300.02.7173.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0238580/326/13639_ 6.3210239157058990.01.9072.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSh7MpE3x 1-0238580/282/13599_ 6.33727151991570.01.6871.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec13Cx 1-0238580/256/13575_ 6.3354352225570.01.6072.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238584/383/14176K 6.330156386077.92.3775.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /s/83e28353e25333e23313/_/;/META-INF/maven/com.atlassian.ji 1-0238580/293/13396_ 6.3010311853855180.01.8770.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae671f0a25
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 19-Sep-2024 06:50:10 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 49 days 20 hours 39 minutes 30 seconds Server load: 1.21 1.77 1.87 Total accesses: 800778 - Total Traffic: 4.2 GB - Total Duration: 314614506 CPU Usage: u47.08 s83.84 cu285.86 cs152.55 - .0132% CPU load .186 requests/sec - 1039 B/second - 5.5 kB/request - 392.886 ms/request 2 requests currently being processed, 48 idle workers _____________________W_____________________W______.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241050/423/15030_ 6.34192201057891180.02.3079.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2B 0-0241050/560/15782_ 6.3511361160952720.03.0283.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uCSC 0-0241050/449/15461_ 6.351471163042100.02.5481.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vAlDL 0-0241050/478/15968_ 6.34331363308450.02.5691.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/16586_ 6.34272371409970.02.3987.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/15598_ 6.34314859366870.02.4582.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0241050/462/16170_ 6.3441748368995360.02.4986.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAkpW 0-0241050/586/16366_ 6.34357265249960.03.1686.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/271/16609_ 6.32104183067873940.01.6687.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAhBk 0-0241050/371/16415_ 6.33779066376680.02.1986.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/457/15932_ 6.338981060295060.02.5085.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2zHh 0-0241050/443/16676_ 6.337121063856290.02.3886.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vIByE 0-0241050/264/16757_ 6.32954064135120.01.8188.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/215/15905_ 6.3523457892240.01.4183.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/420/16320_ 6.33581060650690.02.2887.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/688/16293_ 6.3361016665494740.03.6788.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAtMx 0-0241050/484/17170_ 6.34167364961270.02.5991.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/292/15539_ 6.321006125663516350.01.8082.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC9JY 0-0241050/482/17109_ 6.35140062695760.02.6089.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/323/15336_ 6.35656859860870.01.9782.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/497/15608_ 6.3366321060236370.02.6682.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7kpCBQ 0-02410537/349/15934W 6.3600591363951.11.9085.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PGfCE 0-0241050/407/15305_ 6.34458457424640.02.2881.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/549/16125_ 6.3452318966320360.02.8884.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIGZi 0-0241050/439/16054_ 6.35911260388510.02.3984.95 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAMCC 1-0238580/310/14121_ 6.3147761252612770.01.8275.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78oLys 1-0238580/432/15040_ 6.32447952823960.02.3679.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PDuTF 1-0238580/650/14328_ 6.32379352088000.03.3677.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/517/13543_ 6.3160320251449310.02.8071.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2gEkZp 1-0238580/437/14784_ 6.3170018955407180.02.4077.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rxcG 1-0238580/355/14148_ 6.3185447459381480.02.0175.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78gCSA 1-0238580/476/13853_ 6.323231151372300.02.6072.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNNj5swEL3vr0Dc%2BSx 1-0238580/489/13428_ 6.3229292248911410.02.6678.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rpQN 1-0238580/558/14879_ 6.3235045857225670.03.0385.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAhpu 1-0238580/487/13030_ 6.32260455256800.02.6670.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/420/14496_ 6.321821157145620.02.2777.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PC8lF 1-0238580/391/13030_ 6.321541052978000.02.1569.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAlks 1-0238580/506/14786_ 6.3214023554647680.02.7878.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iJwb 1-0238580/514/13269_ 6.32131126351610820.02.7571.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAjh3 1-0238580/495/13964_ 6.3281059760300.02.7173.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0238580/326/13639_ 6.3210239157058990.01.9072.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSh7MpE3x 1-0238580/282/13599_ 6.33627151991570.01.6871.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec13Cx 1-0238580/256/13575_ 6.3353352225570.01.6072.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238581/380/14173W 6.330056386011.02.3775.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 1-0238580/293/13396_ 6.3010301853855180.01.8770.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae4406cce7
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 19-Sep-2024 06:50:09 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 49 days 20 hours 39 minutes 30 seconds Server load: 1.21 1.77 1.87 Total accesses: 800775 - Total Traffic: 4.2 GB - Total Duration: 314614503 CPU Usage: u47.08 s83.84 cu285.86 cs152.55 - .0132% CPU load .186 requests/sec - 1039 B/second - 5.5 kB/request - 392.888 ms/request 1 requests currently being processed, 49 idle workers _____________________W____________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241050/423/15030_ 6.34192201057891180.02.3079.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2B 0-0241050/560/15782_ 6.3511261160952720.03.0283.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uCSC 0-0241050/449/15461_ 6.351471163042100.02.5481.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vAlDL 0-0241050/478/15968_ 6.34330363308450.02.5691.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/16586_ 6.34272371409970.02.3987.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/15598_ 6.34314859366870.02.4582.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0241050/462/16170_ 6.3441648368995360.02.4986.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAkpW 0-0241050/586/16366_ 6.34357265249960.03.1686.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/271/16609_ 6.32104183067873940.01.6687.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAhBk 0-0241050/371/16415_ 6.33779066376680.02.1986.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/457/15932_ 6.338971060295060.02.5085.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2zHh 0-0241050/443/16676_ 6.337121063856290.02.3886.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vIByE 0-0241050/264/16757_ 6.32954064135120.01.8188.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/215/15905_ 6.3522457892240.01.4183.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/420/16320_ 6.33580060650690.02.2887.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/688/16293_ 6.3361016665494740.03.6788.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAtMx 0-0241050/484/17170_ 6.34167364961270.02.5991.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/292/15539_ 6.321006125663516350.01.8082.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC9JY 0-0241050/482/17109_ 6.35140062695760.02.6089.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/323/15336_ 6.35646859860870.01.9782.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/497/15608_ 6.3366321060236370.02.6682.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7kpCBQ 0-02410535/347/15932W 6.3600591363745.41.9085.04 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-0241050/407/15305_ 6.34457457424640.02.2881.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/549/16125_ 6.3452218966320360.02.8884.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIGZi 0-0241050/439/16054_ 6.35911260388510.02.3984.95 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAMCC 1-0238580/310/14121_ 6.3147661252612770.01.8275.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78oLys 1-0238580/432/15040_ 6.32447952823960.02.3679.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PDuTF 1-0238580/650/14328_ 6.32378352088000.03.3677.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/517/13543_ 6.3160320251449310.02.8071.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2gEkZp 1-0238580/437/14784_ 6.3170018955407180.02.4077.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rxcG 1-0238580/355/14148_ 6.3185447459381480.02.0175.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78gCSA 1-0238580/476/13853_ 6.323231151372300.02.6072.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNNj5swEL3vr0Dc%2BSx 1-0238580/489/13428_ 6.3229292248911410.02.6678.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rpQN 1-0238580/558/14879_ 6.3235045857225670.03.0385.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAhpu 1-0238580/487/13030_ 6.32259455256800.02.6670.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/420/14496_ 6.321811157145620.02.2777.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PC8lF 1-0238580/391/13030_ 6.321541052978000.02.1569.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAlks 1-0238580/506/14786_ 6.3214023554647680.02.7878.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iJwb 1-0238580/514/13269_ 6.32131126351610820.02.7571.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAjh3 1-0238580/495/13964_ 6.3280059760300.02.7173.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0238580/326/13639_ 6.3210139157058990.01.9072.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSh7MpE3x 1-0238580/282/13599_ 6.33627151991570.01.6871.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec13Cx 1-0238580/256/13575_ 6.3353352225570.01.6072.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/379/14172_ 6.301052456386010.02.3675.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/293/13396_ 6.3010301853855180.01.8770.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec9ksV
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae3ed4f489
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 19-Sep-2024 06:50:08 UTC Restart Time: Wednesday, 31-Jul-2024 10:10:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 49 days 20 hours 39 minutes 28 seconds Server load: 1.21 1.77 1.87 Total accesses: 800763 - Total Traffic: 4.2 GB - Total Duration: 314614499 CPU Usage: u47.08 s83.84 cu285.86 cs152.55 - .0132% CPU load .186 requests/sec - 1039 B/second - 5.5 kB/request - 392.893 ms/request 1 requests currently being processed, 49 idle workers _____________________W____________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241050/423/15030_ 6.34191201057891180.02.3079.92 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PC%2B 0-0241050/560/15782_ 6.3511161160952720.03.0283.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78uCSC 0-0241050/449/15461_ 6.351461163042100.02.5481.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vAlDL 0-0241050/478/15968_ 6.34329363308450.02.5691.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/16586_ 6.34271371409970.02.3987.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/446/15598_ 6.34313859366870.02.4582.75 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0241050/462/16170_ 6.3441548368995360.02.4986.60 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAkpW 0-0241050/586/16366_ 6.34356265249960.03.1686.71 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/271/16609_ 6.32104083067873940.01.6687.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAhBk 0-0241050/371/16415_ 6.33778066376680.02.1986.48 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 0-0241050/457/15932_ 6.338961060295060.02.5085.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jZHNbsIwEITvPEXke2zHh 0-0241050/443/16676_ 6.337111063856290.02.3886.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vIByE 0-0241050/264/16757_ 6.32952064135120.01.8188.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/215/15905_ 6.3521457892240.01.4183.11 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/420/16320_ 6.33579060650690.02.2887.01 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/688/16293_ 6.3360916665494740.03.6788.93 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAtMx 0-0241050/484/17170_ 6.34165364961270.02.5991.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/292/15539_ 6.321005125663516350.01.8082.14 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vC9JY 0-0241050/482/17109_ 6.35139062695760.02.6089.83 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /favicon.ico HTTP/1.1 0-0241050/323/15336_ 6.35636859860870.01.9782.35 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/497/15608_ 6.3366221060236370.02.6682.77 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh7kpCBQ 0-02410523/335/15920W 6.3600591363329.21.8885.02 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /server-status HTTP/1.1 0-0241050/407/15305_ 6.34456457424640.02.2881.39 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 0-0241050/549/16125_ 6.3452118966320360.02.8884.69 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PIGZi 0-0241050/439/16054_ 6.35901260388510.02.3984.95 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vAMCC 1-0238580/310/14121_ 6.3147561252612770.01.8275.87 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78oLys 1-0238580/432/15040_ 6.32446952823960.02.3679.05 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PDuTF 1-0238580/650/14328_ 6.32377352088000.03.3677.07 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/517/13543_ 6.3160220251449310.02.8071.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjpswFN3nKyL2gEkZp 1-0238580/437/14784_ 6.3169918955407180.02.4077.30 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rxcG 1-0238580/355/14148_ 6.3185247459381480.02.0175.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSh78gCSA 1-0238580/476/13853_ 6.323221151372300.02.6072.86 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=jVNNj5swEL3vr0Dc%2BSx 1-0238580/489/13428_ 6.3229092248911410.02.6678.59 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78rpQN 1-0238580/558/14879_ 6.3234945857225670.03.0385.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAhpu 1-0238580/487/13030_ 6.32258455256800.02.6670.91 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/420/14496_ 6.321801157145620.02.2777.65 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrpswFNznKyL2PC8lF 1-0238580/391/13030_ 6.321531052978000.02.1569.46 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAlks 1-0238580/506/14786_ 6.3213823554647680.02.7878.57 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78iJwb 1-0238580/514/13269_ 6.32130126351610820.02.7571.54 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAjh3 1-0238580/495/13964_ 6.3279059760300.02.7173.94 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /resources/post.css HTTP/1.1 1-0238580/326/13639_ 6.3210039157058990.01.9072.72 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPJrtowFN3zFSh7MpE3x 1-0238580/282/13599_ 6.33527151991570.01.6871.40 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowEH3nK1Dec13Cx 1-0238580/256/13575_ 6.3352352225570.01.6072.31 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/379/14172_ 6.301051456386010.02.3675.13 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1 1-0238580/293/13396_ 6.3010291853855180.01.8770.45 127.0.0.1http/1.1ip-10-1-98-247.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=hVPbjtowFHznK1Dec9ksV
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae563ab069
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2023-03-08T17:32:54 Current Time: Sunday, 05-Nov-2023 22:53:04 UTC Restart Time: Thursday, 19-Oct-2023 04:28:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 18 hours 24 minutes 36 seconds Server load: 1.17 2.02 2.23 Total accesses: 118829 - Total Traffic: 845.1 MB - Total Duration: 47315102 CPU Usage: u26.54 s28.11 cu29.77 cs18.74 - .00672% CPU load .0774 requests/sec - 577 B/second - 7.3 kB/request - 398.178 ms/request 1 requests currently being processed, 49 idle workers _________________W________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0225180/451/2307_ 5.1346217843180.03.5316.68 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1 0-0225180/371/2105_ 5.13477447738580.02.4614.46 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowEN3zFSj7vJOGW 0-0225180/342/2253_ 5.1345508020310.02.5715.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /resources/post.js HTTP/1.1 0-0225180/335/2176_ 5.1351578211420.02.1015.90 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCQXG 0-0225180/355/2051_ 5.1353827936560.02.3214.34 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 0-0225180/389/2192_ 5.1255508026880.02.7316.19 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /favicon.ico HTTP/1.1 0-0225180/380/2014_ 5.143563917745760.02.8114.05 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PCcwj 0-0225180/415/2125_ 5.1338847947990.03.0814.70 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 0-0225180/419/2226_ 5.153182698001890.03.0615.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.POST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0225180/362/2156_ 5.152291797760770.02.3815.41 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZJLb8IwEIT%2FSuR73uF 0-0225180/382/2106_ 5.143731637786210.02.9215.04 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7kmACF 0-0225180/318/2192_ 5.1515368119890.02.2114.97 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0225180/377/2149_ 5.161048817916400.02.8215.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.POST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0225180/397/2237_ 5.1612708057310.02.9015.34 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /favicon.ico HTTP/1.1 0-0225180/406/2129_ 5.1610438066290.03.0415.20 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 0-0225180/360/2020_ 5.1530907833280.02.8114.46 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /favicon.ico HTTP/1.1 0-0225180/327/2133_ 5.16371618014940.02.3215.16 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh7EmJuV 0-0225187/380/2102W 5.16007854658.72.6714.22 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /server-status HTTP/1.1 0-0225180/379/2157_ 5.1169707500420.02.5614.79 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /favicon.ico HTTP/1.1 0-0225180/365/2179_ 5.1175747908460.02.5115.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 0-0225180/348/1995_ 5.126741757694870.02.4914.69 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hZLNbsIwEIRfJfI9MTE%2 0-0225180/407/2306_ 5.1260178031040.02.9117.16 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1 0-0225180/362/2172_ 5.126557448460460.02.5615.27 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZJdT8IwFIb%2FytJ7VtY 0-0225180/403/2135_ 5.126023178251700.02.7714.85 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.POST /module.php/saml/sp/saml2-acs.php/default-sp HTTP/1.1 0-0225180/347/2085_ 5.125832447871810.02.4214.38 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVNNj5swFLznV0TcgcCyS 1-0225980/770/1603_ 11.966556646920620.05.3811.35 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSh78gLuB 1-0225980/948/1862_ 11.9669137065580.05.9912.31 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0225980/898/1816_ 11.9666337226860.06.1312.97 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0225980/844/1738_ 11.9676446708190.06.1713.44 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0225980/834/1737_ 11.9674046934060.05.5512.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0225980/861/1782_ 11.9852627083890.05.8512.82 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0225980/887/1755_ 11.9849877079020.05.9112.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vCH31 1-0225980/794/1634_ 11.975982037032260.05.5012.13 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7JCQBC 1-0225980/835/1742_ 11.985371837045590.05.8112.41 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PKEPL 1-0225980/835/1855_ 11.985892307528950.06.1413.48 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7POHqB 1-0225980/833/1687_ 11.9857327029990.06.1612.13 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0225980/918/1848_ 11.9846217471670.06.3813.30 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1 1-0225980/745/1704_ 11.9846216823920.05.0612.10 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1 1-0225980/827/1698_ 11.9838106775630.06.2512.96 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /favicon.ico HTTP/1.1 1-0225980/886/1790_ 11.9843687074520.06.1613.19 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vIfO1 1-0225980/877/1761_ 11.9931807009670.06.1812.72 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /favicon.ico HTTP/1.1 1-0225980/1004/1821_ 11.9936506954160.07.2313.34 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /resources/post.css HTTP/1.1 1-0225980/964/1921_ 11.9924837182000.06.8114.51 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0225980/888/1821_ 12.0014707168520.06.3313.74 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /resources/post.css HTTP/1.1 1-0225980/905/1782_ 11.9933437004410.06.2212.95 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0225980/926/1764_ 12.00116437131100.06.5212.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7PAE
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aefa273137
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2023-03-08T17:32:54 Current Time: Thursday, 26-Oct-2023 15:33:26 UTC Restart Time: Thursday, 19-Oct-2023 04:28:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 11 hours 4 minutes 58 seconds Server load: 1.05 0.92 0.86 Total accesses: 49737 - Total Traffic: 364.0 MB - Total Duration: 30340085 CPU Usage: u23.56 s19.62 cu0 cs0 - .0067% CPU load .0771 requests/sec - 592 B/second - 7.5 kB/request - 610.01 ms/request 1 requests currently being processed, 74 idle workers ________________W_______________________________________________ ___________..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0260/849/849_ 11.2021311934588630.06.216.21 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVNNj5swFLzvr0DcgUBYk 0-0260/808/808_ 11.202558524615720.05.905.90 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/863/863_ 11.201841384682390.05.965.96 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/749/749_ 11.21898414424550.06.036.03 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/764/764_ 11.20474834662360.05.475.47 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/830/830_ 11.21310454725410.06.396.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/740/740_ 11.20435834489580.05.125.12 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/710/710_ 11.203791464455120.05.015.01 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/853/853_ 11.1949191724707160.06.066.06 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/794/794_ 11.202948424691740.06.276.27 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/792/792_ 11.215482324707510.05.675.67 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/918/918_ 11.195514384818750.06.676.67 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/751/751_ 11.20353044501050.05.575.57 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/856/856_ 11.20391034719070.05.885.88 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/787/787_ 11.19566844795370.05.745.74 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/767/767_ 11.195835704643960.05.975.97 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0267/762/762W 11.21004613778.75.655.65 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /server-status HTTP/1.1 0-0260/780/780_ 11.20173034585860.05.455.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/808/808_ 11.2119134533670.05.765.76 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/850/850_ 11.19538334670430.06.016.01 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/749/749_ 11.21122344619850.05.855.85 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/915/915_ 11.20234844804580.07.017.01 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/772/772_ 11.20204144707880.05.275.27 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/771/771_ 11.2040333544774230.05.405.40 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVNdz5owGL33VxjuAUFF1 0-0260/811/811_ 11.203641694712720.06.016.01 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/753/753_ 11.381079484429440.05.445.44 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/863/863_ 11.38218334669950.05.975.97 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/857/857_ 11.381748384714070.06.396.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/836/836_ 11.3871254532330.06.786.78 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/799/799_ 11.374498414559820.06.396.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/851/851_ 11.3730232374769170.06.446.44 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/822/822_ 11.374148394774550.06.426.42 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/787/787_ 11.38241464823090.06.176.17 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/863/863_ 11.3823932084693930.06.286.28 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vEim6 1-0270/947/947_ 11.373548415033870.06.726.72 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/796/796_ 11.37384144745660.05.595.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/841/841_ 11.373714434842140.06.086.08 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/911/911_ 11.382068414571460.06.476.47 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/812/812_ 11.375710434544520.06.206.20 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/830/830_ 11.3739392834699140.06.276.27 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PAlca 1-0270/811/811_ 11.381249504725830.06.056.05 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/752/752_ 11.381914464488020.05.595.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/849/849_ 11.37533034746230.06.996.99 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/878/878_ 11.372698484612910.06.936.93 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/819/819_ 11.37594834510700.06.176.17 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/785/785_ 11.3838334655430.05.725.72 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/794/794_ 11.37482334588660.06.026.02 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/825/825_ 11.3941414461950.06.286.28 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/me
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924ae419639b8
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2023-03-08T17:32:54 Current Time: Thursday, 19-Oct-2023 16:26:36 UTC Restart Time: Thursday, 19-Oct-2023 04:28:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 58 minutes 7 seconds Server load: 4.26 3.88 3.82 Total accesses: 3056 - Total Traffic: 29.3 MB - Total Duration: 693198 CPU Usage: u1.51 s1.11 cu0 cs0 - .00608% CPU load .0709 requests/sec - 713 B/second - 9.8 kB/request - 226.832 ms/request 1 requests currently being processed, 49 idle workers __W_______________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0260/58/58_ 0.8049484123410.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/56/56_ 0.803813149010.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-02643/99/99W 0.81001552457.90.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /server-status HTTP/1.1 0-0260/63/63_ 0.78357551139460.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/44/44_ 0.80193738135130.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.78318444120230.00.580.58 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/57/57_ 0.801549339121390.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.8018290152350.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /static/admin/javascript/hetong.js HTTP/1.1 0-0260/61/61_ 0.8021023139180.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.805923157880.00.520.52 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/42/42_ 0.79244220190470.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.7922944181240.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80642209156640.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/60/60_ 0.8087148119810.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/71/71_ 0.802128211151970.00.800.80 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTd9aASO 0-0260/45/45_ 0.7921813116900.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.7923923171290.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/51/51_ 0.7931373129760.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.79281046133600.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/67/67_ 0.8020014217850.00.700.70 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/65/65_ 0.783718205146130.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vBseF 0-0260/75/75_ 0.802014184060.00.860.86 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/48/48_ 0.80303498490.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.8013373119540.00.410.41 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80110185133600.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/46/46_ 0.821374264730.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.8254443151720.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/65/65_ 0.8242443150940.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/85/85_ 0.80373643182230.00.920.92 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.81204248110140.00.590.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.82101046146710.00.530.53 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/56/56_ 0.8121174100660.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/49/49_ 0.813705795010.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PKGXx 1-0270/53/53_ 0.826013115650.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8219032150130.00.750.75 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0270/70/70_ 0.8217753148460.00.680.68 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/83/83_ 0.82138560152380.00.810.81 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/97/97_ 0.821318248163410.01.151.15 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vIcAF 1-0270/65/65_ 0.81253781125310.00.770.77 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/57/57_ 0.81197611124380.00.650.65 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/saml/sp/saml2-logout.php/default-sp?SAMLRequest 1-0270/46/46_ 0.82241193135200.00.380.38 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/69/69_ 0.8231663164430.00.760.76 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/68/68_ 0.8124033148360.00.830.83 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.8273741160840.00.740.74 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8129014193020.00.420.42 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/50/50_ 0.81334980106880.00.430.43 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/45/45_ 0.812128297155680.00.350.35 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELznKwTd9fQDN 1-0270/63/63_ 0.813145195153340.00.660.66 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPbjtowEH3nK1Dec4Olu 1-0270/48/48_ 0.812344</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aeb13f2539
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2023-03-08T17:32:54 Current Time: Thursday, 19-Oct-2023 16:26:34 UTC Restart Time: Thursday, 19-Oct-2023 04:28:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 58 minutes 6 seconds Server load: 3.84 3.80 3.79 Total accesses: 3049 - Total Traffic: 29.3 MB - Total Duration: 693194 CPU Usage: u1.51 s1.11 cu0 cs0 - .00608% CPU load .0708 requests/sec - 713 B/second - 9.8 kB/request - 227.351 ms/request 1 requests currently being processed, 49 idle workers __W_______________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0260/58/58_ 0.8049284123410.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/56/56_ 0.803793149010.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-02636/92/92W 0.81001552146.00.470.47 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /server-status HTTP/1.1 0-0260/63/63_ 0.78357351139460.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/44/44_ 0.80193538135130.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.78318344120230.00.580.58 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/57/57_ 0.801548339121390.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.8018270152350.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /static/admin/javascript/hetong.js HTTP/1.1 0-0260/61/61_ 0.8021013139180.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.805903157880.00.520.52 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/42/42_ 0.79244120190470.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.7922924181240.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80641209156640.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/60/60_ 0.8086948119810.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/71/71_ 0.802126211151970.00.800.80 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTd9aASO 0-0260/45/45_ 0.7921793116900.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.7923903171290.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/51/51_ 0.7931363129760.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.79280846133600.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/67/67_ 0.8019994217850.00.700.70 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/65/65_ 0.783716205146130.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vBseF 0-0260/75/75_ 0.801994184060.00.860.86 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/48/48_ 0.80301498490.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.8013353119540.00.410.41 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80109985133600.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/46/46_ 0.821354264730.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.8254243151720.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/65/65_ 0.8242343150940.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/85/85_ 0.80373443182230.00.920.92 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.81204048110140.00.590.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.82100846146710.00.530.53 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/56/56_ 0.8121154100660.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/49/49_ 0.813703795010.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PKGXx 1-0270/53/53_ 0.825993115650.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8219012150130.00.750.75 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0270/70/70_ 0.8217733148460.00.680.68 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/83/83_ 0.82138360152380.00.810.81 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/97/97_ 0.821316248163410.01.151.15 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vIcAF 1-0270/65/65_ 0.81253581125310.00.770.77 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/57/57_ 0.81197411124380.00.650.65 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/saml/sp/saml2-logout.php/default-sp?SAMLRequest 1-0270/46/46_ 0.82240193135200.00.380.38 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/69/69_ 0.8231563164430.00.760.76 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/68/68_ 0.8124013148360.00.830.83 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.8273541160840.00.740.74 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8128994193020.00.420.42 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/50/50_ 0.81334880106880.00.430.43 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/45/45_ 0.812127297155680.00.350.35 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELznKwTd9fQDN 1-0270/63/63_ 0.813143195153340.00.660.66 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPbjtowEH3nK1Dec4Olu 1-0270/48/48_ 0.812342</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aec35e8596
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2023-03-08T17:32:54 Current Time: Thursday, 19-Oct-2023 16:26:34 UTC Restart Time: Thursday, 19-Oct-2023 04:28:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 58 minutes 6 seconds Server load: 3.84 3.80 3.79 Total accesses: 3051 - Total Traffic: 29.3 MB - Total Duration: 693196 CPU Usage: u1.51 s1.11 cu0 cs0 - .00608% CPU load .0708 requests/sec - 713 B/second - 9.8 kB/request - 227.203 ms/request 1 requests currently being processed, 49 idle workers __W_______________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0260/58/58_ 0.8049284123410.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/56/56_ 0.803793149010.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-02638/94/94W 0.81001552250.30.480.48 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /server-status HTTP/1.1 0-0260/63/63_ 0.78357351139460.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/44/44_ 0.80193538135130.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.78318344120230.00.580.58 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/57/57_ 0.801548339121390.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.8018270152350.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /static/admin/javascript/hetong.js HTTP/1.1 0-0260/61/61_ 0.8021013139180.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.805903157880.00.520.52 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/42/42_ 0.79244120190470.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.7922924181240.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80641209156640.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/60/60_ 0.8087048119810.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/71/71_ 0.802127211151970.00.800.80 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTd9aASO 0-0260/45/45_ 0.7921793116900.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.7923903171290.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/51/51_ 0.7931363129760.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.79280846133600.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/67/67_ 0.8019994217850.00.700.70 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/65/65_ 0.783717205146130.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vBseF 0-0260/75/75_ 0.801994184060.00.860.86 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/48/48_ 0.80301498490.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.8013363119540.00.410.41 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80109985133600.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/46/46_ 0.821364264730.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.8254243151720.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/65/65_ 0.8242343150940.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/85/85_ 0.80373543182230.00.920.92 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.81204048110140.00.590.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.82100846146710.00.530.53 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/56/56_ 0.8121154100660.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/49/49_ 0.813703795010.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PKGXx 1-0270/53/53_ 0.826003115650.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8219012150130.00.750.75 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0270/70/70_ 0.8217733148460.00.680.68 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/83/83_ 0.82138360152380.00.810.81 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/97/97_ 0.821317248163410.01.151.15 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vIcAF 1-0270/65/65_ 0.81253581125310.00.770.77 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/57/57_ 0.81197511124380.00.650.65 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/saml/sp/saml2-logout.php/default-sp?SAMLRequest 1-0270/46/46_ 0.82240193135200.00.380.38 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/69/69_ 0.8231563164430.00.760.76 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/68/68_ 0.8124013148360.00.830.83 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.8273541160840.00.740.74 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8128994193020.00.420.42 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/50/50_ 0.81334880106880.00.430.43 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/45/45_ 0.812127297155680.00.350.35 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELznKwTd9fQDN 1-0270/63/63_ 0.813144195153340.00.660.66 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPbjtowEH3nK1Dec4Olu 1-0270/48/48_ 0.812342</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb6924aecb6924aeadb01d54
Apache Status Apache Server Status for calrossy-login.cloudworkengine.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 Server MPM: worker Server Built: 2023-03-08T17:32:54 Current Time: Thursday, 19-Oct-2023 16:26:28 UTC Restart Time: Thursday, 19-Oct-2023 04:28:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 58 minutes Server load: 3.92 3.81 3.80 Total accesses: 3023 - Total Traffic: 29.3 MB - Total Duration: 693181 CPU Usage: u1.51 s1.11 cu0 cs0 - .00608% CPU load .0702 requests/sec - 712 B/second - 9.9 kB/request - 229.302 ms/request 1 requests currently being processed, 49 idle workers __W_______________________________________________.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0260/58/58_ 0.8048684123410.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/56/56_ 0.803733149010.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-02610/66/66W 0.81001550813.80.440.44 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /server-status HTTP/1.1 0-0260/63/63_ 0.78356751139460.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/44/44_ 0.80192938135130.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.78317744120230.00.580.58 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/57/57_ 0.801542339121390.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.8018210152350.00.640.64 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /static/admin/javascript/hetong.js HTTP/1.1 0-0260/61/61_ 0.8020953139180.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.805843157880.00.520.52 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/42/42_ 0.79243520190470.00.370.37 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/64/64_ 0.7922864181240.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80635209156640.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/60/60_ 0.8086348119810.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/71/71_ 0.802121211151970.00.800.80 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPLbtswELznKwTd9aASO 0-0260/45/45_ 0.7921733116900.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/66/66_ 0.7923843171290.00.610.61 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/51/51_ 0.7931303129760.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.79280246133600.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/67/67_ 0.8019934217850.00.700.70 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/65/65_ 0.783711205146130.00.490.49 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7vBseF 0-0260/75/75_ 0.801934184060.00.860.86 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/48/48_ 0.80295498490.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/59/59_ 0.8013303119540.00.410.41 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 0-0260/58/58_ 0.80109385133600.00.630.63 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/46/46_ 0.821304264730.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.8253643151720.00.540.54 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/65/65_ 0.8241743150940.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/85/85_ 0.80372943182230.00.920.92 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.81203448110140.00.590.59 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/54/54_ 0.82100246146710.00.530.53 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/56/56_ 0.8121094100660.00.620.62 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/49/49_ 0.813697795010.00.390.39 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLrtowFNzzFSj7PKGXx 1-0270/53/53_ 0.825943115650.00.450.45 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8218952150130.00.750.75 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php HTTP/1.1 1-0270/70/70_ 0.8217673148460.00.680.68 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/83/83_ 0.82137760152380.00.810.81 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/97/97_ 0.821310248163410.01.151.15 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=hVPLjtowFN3zFSj7vIcAF 1-0270/65/65_ 0.81252981125310.00.770.77 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/57/57_ 0.81196911124380.00.650.65 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /module.php/saml/sp/saml2-logout.php/default-sp?SAMLRequest 1-0270/46/46_ 0.82234193135200.00.380.38 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/69/69_ 0.8230963164430.00.760.76 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/68/68_ 0.8123953148360.00.830.83 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/62/62_ 0.8272941160840.00.740.74 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/72/72_ 0.8128934193020.00.420.42 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/50/50_ 0.81334280106880.00.430.43 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1 1-0270/45/45_ 0.812121297155680.00.350.35 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVPLbtswELznKwTd9fQDN 1-0270/63/63_ 0.813138195153340.00.660.66 127.0.0.1http/1.1ip-10-1-100-156.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVPbjtowEH3nK1Dec4Olu 1-0270/48/48_ 0.81233642<
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81521dab1ccc9d0524d72ff71c394c9ff0
Found 41 files trough .DS_Store spidering: /app-page.html /best-desktop-apps.html /best-editing-apps.html /blog.html /css /download-arrow.png /download-image.png /download.html /editors-pick.html /facebook.html /google-home.html /images /images/article-imgs /images/chevron-right-white.png /images/default-logo.svg /images/Icon material-keyboard-arrow-left.svg /images/Icon material-keyboard-arrow-right.svg /images/screenshot_01.jpg /images/screenshot_02.jpg /images/screenshot_03.jpg /images/screenshot_04.jpg /images/screenshots /images/screenshots/New Folder With Items /images/telegram-icon.svg /images/whatsapp-app.png /index.html /instagram.html /js /main.js /marketing-your-game.html /messenger.html /next-level.html /pinterest.html /privacy.html /snapchat.html /spotify.html /terms.html /tiktok.html /vr-friendly-games.html /whatsapp.html /youtube.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e85eac8f1ae7d5d4aa126702256f48bcd
Found 6 files trough .DS_Store spidering: /coins /coins/app /coins/web /smart-wallets /smart-wallets/app /smart-wallets/app/partners
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f5984756c1275d843ab546e2bab546e2b
Found 3 files trough .DS_Store spidering: /coins /coins/app /coins/web
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c70ba7b5770ba7b571026a2d929d3929f28cf80e6a6dc7b23
Found 54 files trough .DS_Store spidering: /assets /codewhsp /components /cv /dev /images /images/am.jpg /images/ameen.png /images/amin.jpg /images/chris.jpeg /images/Contact.html /images/Contact_files /images/deidre.jpeg /images/download.png /images/edu_1.png /images/haclogo-t.png /images/haclogo.png /images/icon_1.png /images/icon_10.png /images/icon_11.png /images/icon_12.png /images/icon_13.png /images/icon_14.png /images/icon_15.png /images/icon_2.png /images/icon_3.png /images/icon_4.png /images/icon_5.png /images/icon_6.png /images/icon_7.png /images/icon_8.png /images/icon_9.png /images/john.jpeg /images/nirmal.jpeg /images/pubspeak /images/SAP.png /images/SAPas.png /images/shahb.jpeg /images/shalaka.jpeg /images/standing.jpg /images/vispi.jpeg /images/zub.jpeg /js /plugins /plugins/easing /plugins/font-awesome-4.7.0 /plugins/greensock /plugins/Isotope /plugins/mCustomScrollbar /plugins/OwlCarousel2-2.2.1 /plugins/parallax-js-master /plugins/progressbar /plugins/scrollmagic /styles
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522976b5dd3
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = ssh://git@git.halomobi.net:10022/h5game/gametoy_cc.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81521dab1ccc9d0524d72ff71c394c9ff0
Found 41 files trough .DS_Store spidering: /app-page.html /best-desktop-apps.html /best-editing-apps.html /blog.html /css /download-arrow.png /download-image.png /download.html /editors-pick.html /facebook.html /google-home.html /images /images/article-imgs /images/chevron-right-white.png /images/default-logo.svg /images/Icon material-keyboard-arrow-left.svg /images/Icon material-keyboard-arrow-right.svg /images/screenshot_01.jpg /images/screenshot_02.jpg /images/screenshot_03.jpg /images/screenshot_04.jpg /images/screenshots /images/screenshots/New Folder With Items /images/telegram-icon.svg /images/whatsapp-app.png /index.html /instagram.html /js /main.js /marketing-your-game.html /messenger.html /next-level.html /pinterest.html /privacy.html /snapchat.html /spotify.html /terms.html /tiktok.html /vr-friendly-games.html /whatsapp.html /youtube.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c778888b4778888b4ab00a841f1f8778f8587aeb97b1acd4d
Found 40 files trough .DS_Store spidering: /app-page.html /best-desktop-apps.html /best-editing-apps.html /blog.html /css /download-arrow.png /download-image.png /download.html /editors-pick.html /facebook.html /google-home.html /images /images/article-imgs /images/chevron-right-white.png /images/default-logo.svg /images/Icon material-keyboard-arrow-left.svg /images/Icon material-keyboard-arrow-right.svg /images/screenshot_01.jpg /images/screenshot_02.jpg /images/screenshot_03.jpg /images/screenshot_04.jpg /images/screenshots /images/telegram-icon.svg /images/whatsapp-app.png /index.html /instagram.html /js /main.js /marketing-your-game.html /messenger.html /next-level.html /pinterest.html /privacy.html /snapchat.html /spotify.html /terms.html /tiktok.html /vr-friendly-games.html /whatsapp.html /youtube.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d86bfb45c8612ad1a9b9aeda9f1f51fc1b
Found 8 files trough .DS_Store spidering: /assets /assets/images /assets/images/backgroup /assets/images/backgroup/bg_features_h3.png /assets/images/common /assets/images/logo /assets/images/logo/preload.png /assets/images/slider
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f920e17b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0I1TUpzSVQxVUVyR0c5WUtPdnkzaHBNWTJzVUFzYzJ2UlJQTw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652246634d5f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3RLMXZLUzFvOEUxUnBzNjd6VHFCUk0wYUFkd2pMUDJuY29Beg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e7e78128
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3FvZFFYbnI4VHBHTzVTZW1reFp6ZlBBTzFjcWNiZTNXdVdwUw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227266ff15
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ZIWHpuRWpja0Z0TEtnUkM5cTRWQWpnbEk2WmF3SjBhZGlYYQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65223b580c75
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3B3azM5TGVHSmRDZ0x0SzE3bnA2Z3ZpZGNhdWt4ZTRRUHZPVg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222319db8c
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX25qYlZBb25lbTVjenNVbjdOTGd1VlBKTEo4QmhzSTAzWmp3cw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522aef6bf9d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzI5MjkwMmd0dHlZdmdycGNxS3YyRE11YU1DVHdNbTFkUTU2Ng== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522fce60418
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0xZVWRWSHB2RkI3NHQzZEl5OWtuUFBzR3BIWjMxVjNBM2RQRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522be0007b6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2Q5Rnd0M21XbXhsZHpxaFlKUGppcnhBTUpHRkE0cjBldk5oRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227ead005e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3I4V1FRNXZqcXdGT3BoN0k3OThIR1BBWDVHenNPejBlbjZvaw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220f5de02d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX284aGp2aUhpMHFQNkZRUnY0Z2dNNjJsTzRHSzdVdzNwT3pNMQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235957e25
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX050YTFKWjNEZGdhRjhxa1hBZTlSNFM1dkF5eERJVDJWNHNaSA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299c01bf2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX05jeDJoU01odVpPQm5PVUtjcnBGdzJNRUsyQWh5OTJwRFgzbg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225979ef10
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX090MmtvM0pPVlYwQ1paZ3dSVFFnSEVqRHJDd2NCdTB5VDQ5aw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522146331bf
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1RmZ2FTcnlRU1JITTM1UkZ4bkJoV3FFSFlWUVpJcTM3VTc5Yw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ca822a5d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzBzbjZjbTF2N2RMclVTRDUzUUxnSGJEbU5SeFhqbzJXWkU5Ug== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bd8937e2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzZTRDY1RVZWc3lFazhpWFhWNm16blVVSWRxdjE4ODJaZnBhNA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235bbbb4a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/CoreDataResearch/coredata.com.au fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0pQcGJVb0lDRVVubFVkOTNHcXc4VHhaZlVKdzRWTzBzVUw4Rw== [branch "main"] remote = origin merge = refs/heads/main
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d6a654e456a654e456a654e456a654e45
Found 1 files trough .DS_Store spidering: /logo
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744dea4fc4822a77815a3d0d40f75519f1bd
Found 12 files trough .DS_Store spidering: /about-video.jpg /apple-touch-icon.png /clients /favicon.png /hero-bg.jpg /Logo.jpg /pamplet.jpg /portfolio /selvi-logo.png /Selvitrends-Video.m4v /team /testimonials
Open service 13.35.58.37:443 · tregenna-castle.co.uk
2026-01-11 09:34
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 10 Jan 2026 14:16:02 GMT X-Frame-Options: SAMEORIGIN X-Xss-Protection: 1; mode=block Access-Control-Allow-Origin: * Content-Security-Policy: frame-ancestors 'self' *.roomlynx.net Link: <https://tregenna-castle.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://tregenna-castle.co.uk/wp-json/wp/v2/pages/5>; rel="alternate"; type="application/json" Link: <https://tregenna-castle.co.uk/>; rel=shortlink Permissions-Policy: geolocation=(self),midi=(),notifications=(),push=(),sync-xhr=*,microphone=(),camera=(),magnetometer=(),gyroscope=(),speaker=(self),fullscreen=(self),payment=() Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.21.6 Set-Cookie: journey-sticky-sessions=dc05494973f77619; Path=/ Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding,Origin X-Cache: Hit from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: PyZ8QaP8nyWvc8jJ04dI7EG_tH9n2myCH_rWgm9Z5nKwhA8MA2Fehg== Age: 69539
Open service 13.35.58.37:80 · tregenna-castle.co.uk
2026-01-11 09:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 09:35:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://tregenna-castle.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 4KGT39W8ko38HAit5dAnAwhllUqzXOc4g5bXJlUoUIHRwZ7OCLI9zg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · hoofdstraat-62.nl
2026-01-10 16:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 650940
Connection: close
Date: Sat, 10 Jan 2026 16:34:06 GMT
Last-Modified: Wed, 03 Sep 2025 20:15:24 GMT
ETag: "96e04237a609a3f12f8b040d9c839b0b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: cxJv1W671UtWyLKfZfdxnhyzsg-6ZvWh6kwdToOabYjYrnviojgGmw==
Age: 2
Page title: Te koop: Hoofdstraat 62
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="Obèr Makelaardij">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Hoofdstraat 62. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Hoofdstraat 62">
<meta property="og:description" content="Nieuw in de verkoop, de Hoofdstraat 62. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="hoofdstraat-62.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/hoofdstraat62.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Hoofdstraat 62</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id"}},"admin.update_language":{
Open service 13.35.58.37:80 · hoofdstraat-62.nl
2026-01-10 16:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 16:34:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hoofdstraat-62.nl/ X-Cache: Redirect from cloudfront Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 776CBsndrLHTGkXScFnW_MbXL6BHd4y8-xIPxwyfEYjLDxFWeAFqQg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · status.paperwork.co
2026-01-10 16:10
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Sat, 10 Jan 2026 16:10:34 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 5dFBNCKcsvQahFtffGrw-3YT4qlow-_jiu_BfMWwI9Aom25hdYzbtA==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AG0tUBjPzZikV7CIjVTsjB3AAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMSSL2ITbFUnpULl21AgEQgDuLBp4m+K/cYqhbOw+H5OqdH4oLVx9LGb6KHTB1d6db7WAI3SHpG8qF4NhtNcT/1Gc7u/teBwwpGfoT7w==",
"iv":"A6wKSQGn2AAABn/n",
"context":"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"
};
</script>
<script src="https://f34ed46cd42f.def0df9e.eu-central-1.token.awswaf.com/f34ed46cd42f/587155d7485d/20a8e20b1342/challenge.js"></script>
<script src="https://f34ed46cd42f.def0df9e.eu-central-1.captcha.awswaf.com/f34ed46cd42f/587155d7485d/20a8e20b1342/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.35.58.37:443 · pandabuffetal.com
2026-01-09 22:27
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15270
Connection: close
Date: Fri, 09 Jan 2026 07:16:42 GMT
Last-Modified: Thu, 08 Feb 2024 09:35:30 GMT
x-amz-version-id: O_1VyQjM3o5GzvyDVmUR9l9SdlOf2E6I
ETag: "61d733065b8660e01f3f141440935d8a"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Dpi6WoiaJfdXo8vP6SRl5iMYboT7BlrigNRzmH7zTmEVUajHxAnxFQ==
Age: 54670
Page title: Home | Panda Buffet
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Russellville, AL 35653 Chinese WLO food for Pickup - Order from Panda Buffet in Russellville, AL 35653, phone: 256-332-2138 ">
<meta name="keywords" content="Russellville, AL 35653 Chinese WLO food for Pickup Order Chinese WLO food for Pickup, Best Chinese WLO food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Panda Buffet</title>
<link rel="canonical" href="https://pandabuffetal.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li></li><li></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Panda Buffet</span></h1>
<div class="stars mt-3" aria-hidden="true">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Online</a>
</div>
</section>
<section id="specialties" class="mt-5">
<h2 id="specialty_title" class="specialty--title text-center">Our Speciality</h2>
<di
Open service 13.35.58.37:80 · pandabuffetal.com
2026-01-09 22:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:27:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://pandabuffetal.com/ X-Cache: Redirect from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: A2R2K7OZgCpgWWImtOKIwSUvf0wfXrpCzisW5cvY1JJY2zETS2zO9g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · freeappsbox.com
2026-01-09 21:00
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Fri, 09 Jan 2026 21:00:31 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: eQwjj-aSwP51iInl5m3BKIX_qswII1LzaaEi5byWmI4zEqjxnKt_wA==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:443 · bonifiq.com.br
2026-01-09 19:25
Open service 13.35.58.37:443 · freeappsbox.com
2026-01-09 19:18
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Fri, 09 Jan 2026 19:18:31 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 3BDPusWQEsnL1NQNc_WAljaTr-thqHx_C_kyAe9Cih06coLeol1-iw==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:443 · www.cryptorun.games
2026-01-09 16:33
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 09 Jan 2026 16:33:46 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Q0oYXcfi_UcaHF6WhXUEOxo26fT2GLH2qwUJUA96Aq5gBvYO0h4Pgg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Q0oYXcfi_UcaHF6WhXUEOxo26fT2GLH2qwUJUA96Aq5gBvYO0h4Pgg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.37:443 · assets.coinext.com.br
2026-01-09 08:56
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Fri, 09 Jan 2026 08:56:16 GMT X-Cache: Error from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: o4BWht2UMEBM31cvALTFKiwxiIuNIe7FW-2fjQaOCWE5oBjU4sLH3g== Vary: Origin <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>N915SRMNJ1Q686M7</RequestId><HostId>0+0heqhFhAIpYoXNE1Qtse4KZUZAJIZi/Un5ePA46oqS0UxdGveNkgnvqTu1aLOCxDXcOhQVxiI=</HostId></Error>
Open service 13.35.58.37:80 · mainstreetgrillecliftonpark.com
2026-01-09 08:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 08:18:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mainstreetgrillecliftonpark.com/ X-Cache: Redirect from cloudfront Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: nkeb-kGn63Fhb6Zg149pzkh_OrmhyDsaGkFrJV8CoMy_fVuLkSY3Ow== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · mainstreetgrillecliftonpark.com
2026-01-09 08:18
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 09 Jan 2026 08:18:10 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 1hgIRqLgT32-kKit17p5zI_Uhf-PXkLx_PTaljnxc4g8TOJ1VoV8tA==
Open service 13.35.58.37:443 · play.gametoy.cc
2026-01-09 03:11
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: nginx/1.24.0
Date: Sat, 13 Dec 2025 05:55:58 GMT
X-Cache: Hit from cloudfront
Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: wo4uUag9XNGXTYi_7HBZ-CeUfoP4rQT9ggVTCu1ULJKF0aMGWIPYbg==
Age: 2322936
Page title: gametoy.cc
<!doctype html>
<html lang=en-us>
<head>
<meta name=generator content="Hugo 0.111.3">
<meta charset=utf-8>
<meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1">
<title>gametoy.cc</title>
<link href="https://fonts.googleapis.com/css?family=Droid+Sans:regular,bold"
rel=stylesheet type=text/css>
<link href="https://fonts.googleapis.com/css?family=Yanone+Kaffeesatz:light,bold"
rel=stylesheet type=text/css>
<link rel=stylesheet href="/stylesrob.min.css">
<link rel="icon" href="/static/images/icon.png">
<style>
.ad-box {
text-align: center;
margin: 10px auto;
}
.ad-left {
height: 80vh;
position: fixed;
top: 10vh;
left: 1.5vw;
}
.cadiv-box {
padding-left: 160px;
}
@media (max-width: 768px) {
.ad-left {
display: none;
}
.cadiv-box {
padding-left: 0;
}
}
</style>
</head>
<body>
<div id="app">
<div class=topnav>
<a class=button href="/index.html?ca=New" />
💭 New
</a>
<a class=button href="/index.html?ca=Boy" />
🎴 Boy
</a>
<a class=button href="/index.html?ca=Girl" />
🔵 Girl
</a>
<a class=button href="/index.html?ca=Action" />
🃏 Action
</a>
<a class=button href="/index.html?ca=3D" />
🤸 3D
</a>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277056"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="contain-box">
<div class="ad-left">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:160px;height:600px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277057"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="cadiv-box">
<div v-for="ca in getCaSearch()" class="cadiv">
<div class="b o">
<h1>
<a :href="`/index.html?ca=${ca}`">{{ca}} Games</a>
</h1>
</div>
<div class="gl">
<a v-for="item in getCaItems(ca,0,40)" class="b o gt" :href="`/detail.html?id=${item.id}`">
<img :src="item.img_url" >
<div class=t>
<b style=" margin-top: 35px;">{{item.title}}
</b>
</div>
</a>
</div>
</div>
</div>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277058"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class=b>
<h2 id=play-free-games-online>
About gametoy.cc
</h2>
<p>
Hi, my name is Gaz, welcome to my website. I've been developing free games
and websites since 2024. My previous site, TheGameHomepage.com, was visited
by 65 million people. I've also developed over a hundred web games and
they've been played somewhere around a billion times! I picked up some
cool awards along the way including a Guinness World Record and a BAFTA
Special Commendation. What started as a hobby has turned in to my passion
and over the past fourteen years I've learned a lot about web games. I've
used this experience along with some new ideas to make this website, gametoy.cc,
my fresh take on a free game website. With this project there are a number
of things that I set out to achieve:
</
Open service 13.35.58.37:443 · www.ameen.guru
2026-01-08 22:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 7421
Connection: close
Date: Thu, 08 Jan 2026 22:25:43 GMT
Last-Modified: Sun, 16 Nov 2025 00:03:00 GMT
ETag: "011148c7346949f7c7d44901c2e739c2"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 798ZbOa2nnutmjQV3aUXBTDPEy1G9GeCZM191NPzCR29Y82kQ94VfQ==
Age: 2
Page title: About Amin
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google tag (gtag.js) -->
<!-- Google Tag Manager updated 22 dec 2024 -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-KPX7FR3GM5"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-KPX7FR3GM5');
</script>
<!-- End Google Tag Manager -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Person",
"name": "Amin Asif",
"image": "http://www.ameen.guru/images/amin.jpg",
"url": "http://www.ameen.guru",
"jobTitle": "Senior Solutions Achitect",
"sameAs": [
"https://www.linkedin.com/in/ameenasif/",
"https://www.facebook.com/amin.mohammed11",
"https://x.com/aminmohammed"
]
}
</script>
<title>About Amin</title>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="description" content="Ameen Amin a quick profile of Amin Sr. Solutions Architect @ aws">
<meta name="keywords" content="Ameen Amin rdx_bomb java AWS Cloud Computing solutions architect">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="Amin Asif , Senior Solutions Architect @ AWS" />
<meta property="og:description" content="Seasoned AWS Solutions Architect with 20+ years in IT and deep expertise in cloud architecture. Holds 4 AWS certifications and 1 Google Cloud certification, driving scalable, secure cloud solutions." />
<meta property="og:image" content="https://www.ameen.guru/images/ameen2.jpg" />
<meta property="og:url" content="https://www.ameen.guru/" />
<meta property="og:type" content="website" />
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css" rel="stylesheet">
<script src="components/header.js" type="text/javascript" defer></script>
<script src="components/leftpane.js" type="text/javascript" defer></script>
<script src="components/footer.js" type="text/javascript" defer></script>
<link href="plugins/font-awesome-4.7.0/css/font-awesome.min.css" rel="stylesheet" type="text/css">
<link rel="stylesheet" type="text/css" href="plugins/mCustomScrollbar/jquery.mCustomScrollbar.css">
<link rel="stylesheet" type="text/css" href="styles/main_styles.css">
<link rel="stylesheet" type="text/css" href="styles/responsive.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-N9VD9RH9"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div class="super_container">
<!-- Header START-->
<header-component></header-component>
<!--HEADER END -->
<div class="content_container">
<div class="main_content_outer d-flex flex-xl-row flex-column align-items-start justify-content-start">
<!-- left Pane START -->
<leftpane-component></leftpane-component>
<!-- left Pane END -->
<!-- Main Content -->
<div class="main_content">
<div class="main_title_container d-flex flex-column align-items-start justify-content-end">
<div class="main_subtitle">AWS/Java Solutions Architect</div>
<div class="main_title">Ameen Asif</div>
</div>
<div class="main_content_scroll mCustomScrollbar" data-mcs-theme="minimal-dark">
<div class="about_content">
<div class="about_title">Description</div>
<div class="about_text">
<p>Over 25+ years of experience in IT, Sucessfully lead 5 Enterprise Cloud Migration Projects , Strong knowledge and experience in all facets of the software development.
Expertise includes defining the overall design of a program or system on AWS and Traditional infrastructures,
managing multiple offshore teams using Agile Methodologies, integration with third party systems, managing large scale projects.
Design and implement high performance
Open service 13.35.58.37:443 · boulderoralsurgery.com
2026-01-08 01:05
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Thu, 08 Jan 2026 01:05:33 GMT content-security-policy: default-src * 'unsafe-inline'; script-src * 'unsafe-eval' 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline' Location: https://www.boulderoralsurgery.com/ strict-transport-security: max-age=31536000; includeSubDomains x-frame-options: SAMEORIGIN x-xss-protection: 1; mode=block x-content-type-options: nosniff X-Cache: Miss from cloudfront Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: mq7N2tjkmq5hfwx4DP7KKMR88yxSUoTs2e9w322y9Knw7SUBmQassw==
Open service 13.35.58.37:80 · boulderoralsurgery.com
2026-01-08 01:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 01:05:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://boulderoralsurgery.com/ X-Cache: Redirect from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: m-Hftpo9ZgUkrwSBUG_a_ic28T9C7eU0GpV32H24iE0ueVDU0n_-Vw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · wissenlevelup.com
2026-01-07 16:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 88944
Connection: close
Date: Wed, 07 Jan 2026 14:50:50 GMT
Apigw-Requestid: W0bfshWmiYcEPwQ=
X-Cache: Hit from cloudfront
Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ANvXLeusc2ANarQjq462B-m8Al079EJ9_51QwTDLA3WTwOu5xWjeVw==
Age: 5609
Page title: WISSEN: Academia de Liderazgo para el Desarrollo Personal
<!DOCTYPE html>
<html lang="en">
<head>
<script>window.LANDING_SITE_ID = 'LS-b3umu7hphu'</script>
<script>window.LANDING_SITE_CONTACT_US_URL = 'https://oaojaap5re2buacyhw4cycgvza0shopu.lambda-url.us-east-2.on.aws/'</script>
<script src="/public/main.umd.js"></script>
<meta charset="utf-8">
<title>WISSEN: Academia de Liderazgo para el Desarrollo Personal</title>
<meta name="description" content="Descubre los cursos de liderazgo de WISSEN, diseñados para reducir el estrés laboral y fomentar el crecimiento personal y profesional, disponibles en línea y presencial."/>
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="WISSEN: Academia de Liderazgo para el Desarrollo Personal"><meta property="og:description" content="Descubre los cursos de liderazgo de WISSEN, diseñados para reducir el estrés laboral y fomentar el crecimiento personal y profesional, disponibles en línea y presencial."><meta name="twitter:title" content="WISSEN: Academia de Liderazgo para el Desarrollo Personal"><meta name="twitter:description" content="Descubre los cursos de liderazgo de WISSEN, diseñados para reducir el estrés laboral y fomentar el crecimiento personal y profesional, disponibles en línea y presencial."><meta property="og:image" content="https://imagedelivery.net/xaKlCos5cTg_1RWzIu_h-A/5c6d13dc-903d-4e8a-ec00-607f4d7a6900/public"><meta name="twitter:image" content="https://imagedelivery.net/xaKlCos5cTg_1RWzIu_h-A/5c6d13dc-903d-4e8a-ec00-607f4d7a6900/public">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link
rel="preload"
href="https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700&family=Open+Sans:wght@300;400;500;600;700&display=swap"
as="style"
onload="this.onload=null;this.rel='stylesheet'"
/>
<noscript>
<link
href="https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700&family=Open+Sans:wght@300;400;500;600;700&display=swap"
rel="stylesheet"
/>
</noscript>
<style>*,::after,::before{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}::after,::before{--tw-content:''}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:collapse}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;font-weight:inherit;line-height:inherit;color:inherit;margin:0;padding:0}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;background-color:transparent;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:baseline}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{disp
Open service 13.35.58.37:80 · wissenlevelup.com
2026-01-07 16:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 16:24:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wissenlevelup.com/ X-Cache: Redirect from cloudfront Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: gWF7kzaGBhXqWDbquKKgfrTpS3GYPBlPbSr4uCygD4qJQt4lC4xarg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · www.wissenlevelup.com
2026-01-07 16:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 88944
Connection: close
Date: Wed, 07 Jan 2026 14:50:50 GMT
Apigw-Requestid: W0bfshWmiYcEPwQ=
X-Cache: Hit from cloudfront
Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: koreXAWDsVTqp7chtvhGcSrGbY6VkGkgqZDyegnJGX6rx0owSGxy8A==
Age: 5609
Page title: WISSEN: Academia de Liderazgo para el Desarrollo Personal
<!DOCTYPE html>
<html lang="en">
<head>
<script>window.LANDING_SITE_ID = 'LS-b3umu7hphu'</script>
<script>window.LANDING_SITE_CONTACT_US_URL = 'https://oaojaap5re2buacyhw4cycgvza0shopu.lambda-url.us-east-2.on.aws/'</script>
<script src="/public/main.umd.js"></script>
<meta charset="utf-8">
<title>WISSEN: Academia de Liderazgo para el Desarrollo Personal</title>
<meta name="description" content="Descubre los cursos de liderazgo de WISSEN, diseñados para reducir el estrés laboral y fomentar el crecimiento personal y profesional, disponibles en línea y presencial."/>
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="WISSEN: Academia de Liderazgo para el Desarrollo Personal"><meta property="og:description" content="Descubre los cursos de liderazgo de WISSEN, diseñados para reducir el estrés laboral y fomentar el crecimiento personal y profesional, disponibles en línea y presencial."><meta name="twitter:title" content="WISSEN: Academia de Liderazgo para el Desarrollo Personal"><meta name="twitter:description" content="Descubre los cursos de liderazgo de WISSEN, diseñados para reducir el estrés laboral y fomentar el crecimiento personal y profesional, disponibles en línea y presencial."><meta property="og:image" content="https://imagedelivery.net/xaKlCos5cTg_1RWzIu_h-A/5c6d13dc-903d-4e8a-ec00-607f4d7a6900/public"><meta name="twitter:image" content="https://imagedelivery.net/xaKlCos5cTg_1RWzIu_h-A/5c6d13dc-903d-4e8a-ec00-607f4d7a6900/public">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link
rel="preload"
href="https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700&family=Open+Sans:wght@300;400;500;600;700&display=swap"
as="style"
onload="this.onload=null;this.rel='stylesheet'"
/>
<noscript>
<link
href="https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700&family=Open+Sans:wght@300;400;500;600;700&display=swap"
rel="stylesheet"
/>
</noscript>
<style>*,::after,::before{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}::after,::before{--tw-content:''}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:collapse}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;font-weight:inherit;line-height:inherit;color:inherit;margin:0;padding:0}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;background-color:transparent;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:baseline}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{disp
Open service 13.35.58.37:80 · www.wissenlevelup.com
2026-01-07 16:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 16:24:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.wissenlevelup.com/ X-Cache: Redirect from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: xbpzrEnb77k0W-bIhkBrmpAvIs0rJtQjms8wMQMDW58ANxn0daZz9g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · eln.ne.jp
2026-01-06 22:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 06 Jan 2026 22:48:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://eln.ne.jp/ X-Cache: Redirect from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QVrctuoiE_I3l3Iunu-_jFYzhi5s5Bu4PI3c0-jhh6x3i2Ue06WB_w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · eln.ne.jp
2026-01-06 22:48
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 06 Jan 2026 22:48:56 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OYxepsIM3IRv3Eyir7cS4gZfG3_t9yP4n6G-Wwgh_JTS82_FFYJL-w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: OYxepsIM3IRv3Eyir7cS4gZfG3_t9yP4n6G-Wwgh_JTS82_FFYJL-w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.37:443 · aucklandfoodtruckcollective.com
2026-01-06 22:47
HTTP/1.1 404 Not Found Server: CloudFront Date: Tue, 06 Jan 2026 22:47:47 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: _Vnwl-12dkddHDFpCHJl6luSumrSuPEEfqbJES23KeslFqJwYmYpIw==
Open service 13.35.58.37:80 · aucklandfoodtruckcollective.com
2026-01-06 22:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 06 Jan 2026 22:47:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://aucklandfoodtruckcollective.com/ X-Cache: Redirect from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: v_1RHjXddMwqFvcPi5ts3LIn3ZFbjPkvm9ldVp7Akv33vEuO5XYv_A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · whatisrealityb.com
2026-01-04 04:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 04:33:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://whatisrealityb.com/ X-Cache: Redirect from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 5Zgca6M9UNoKrcTdb_1_wjPfK9Pg6l-zuk-3oFvtb8Q8w1SkkzBRmw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · whatisrealityb.com
2026-01-04 04:33
HTTP/1.1 301 Redirecting Server: CloudFront Date: Sun, 04 Jan 2026 04:33:06 GMT Content-Length: 0 Connection: close Location: https://www.whatisrealityb.com/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: C6YK_ykkEW4kMZyPa_Ej9H2m06a4dwfAb0wTphyG61Pt01OLGouITQ==
Open service 13.35.58.37:443 · bonifiq.com.br
2026-01-02 22:37
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 22:37:42 GMT Server: Apache X-Redirect-By: WordPress Set-Cookie: utm_source=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_medium=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_term=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_content=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_campaign=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: gclid=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_original_ref=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_landing_page=https%3A%2F%2Fbonifiq.com.br%2F; expires=Sun, 01 Feb 2026 22:37:42 GMT; Max-Age=2592000; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_ip=206.81.24.74; expires=Sun, 01 Feb 2026 22:37:42 GMT; Max-Age=2592000; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_ref=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_url=https%3A%2F%2Fbonifiq.com.br%2F; expires=Sun, 01 Feb 2026 22:37:42 GMT; Max-Age=2592000; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: email=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: username=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Location: https://www.bonifiq.com.br/ X-Cache: Miss from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: GgMVzpf1jbW33785kO59jwmkkZt8ru8qtpVrKECr5Cxu5yT8a-_zmw==
Open service 13.35.58.37:443 · owision.com
2026-01-02 21:29
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 21:29:54 GMT Location: https://www.owision.com/ X-Cache: Miss from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pVjMJBAUWSkEInjqzXSYc647Sso3lqwCViWyTSLTgZ8wCkw2QZyyQQ==
Open service 13.35.58.37:80 · owision.com
2026-01-02 21:29
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 21:29:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://owision.com/ X-Cache: Redirect from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kv78qjL_dY4TOUu-mxuxC8kMSdRIw8hW5FEZwDwCUF3-8Y9vFteCkQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · www.cryptorun.games
2026-01-02 20:53
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 02 Jan 2026 20:53:27 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: kWauPWqP994-ZNvDOu1M-hkgCFWrMZoj5j-VJHN-3JjbLkLT5-CUYg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kWauPWqP994-ZNvDOu1M-hkgCFWrMZoj5j-VJHN-3JjbLkLT5-CUYg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.37:443 · mainstreetgrillecliftonpark.com
2026-01-02 20:50
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 02 Jan 2026 20:50:51 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: srPyJWWk9fQBabuZxlmI9BhzuLDqygT2qbKcYXTB_AiGWxSgLzdICg==
Open service 13.35.58.37:80 · mainstreetgrillecliftonpark.com
2026-01-02 20:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 20:50:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mainstreetgrillecliftonpark.com/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: adp2EsXLL0uP2K9Yc-WPS1zZfwyjA_yUM4G3l0ARGep1fH9j0n5w-w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · freeappsbox.com
2026-01-02 16:29
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Fri, 02 Jan 2026 16:29:51 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Q1bAURkEYyCuLYPc44fVWUYQIcbMNlfXxdssWSZOVYLSOzZ5Eyr-LQ==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:80 · hoofdstraat-62.nl
2026-01-02 14:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 14:35:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hoofdstraat-62.nl/ X-Cache: Redirect from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: j71yCPL2HTgrkpXnf75b1JhTtR-3tOW0iiutus2mr91KbkYM70RilQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · hoofdstraat-62.nl
2026-01-02 14:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 650940
Connection: close
Last-Modified: Wed, 03 Sep 2025 20:15:24 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 14:35:20 GMT
ETag: "96e04237a609a3f12f8b040d9c839b0b"
X-Cache: Hit from cloudfront
Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Y2Go-5k9HZ9o5EbyfToLJrnsLxlR6W0L_LiGxKptfBlnfMVjGQeX2Q==
Age: 1
Page title: Te koop: Hoofdstraat 62
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="Obèr Makelaardij">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Hoofdstraat 62. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Hoofdstraat 62">
<meta property="og:description" content="Nieuw in de verkoop, de Hoofdstraat 62. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="hoofdstraat-62.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/hoofdstraat62.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Hoofdstraat 62</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id"}},"admin.update_language":{
Open service 13.35.58.37:443 · assets.coinext.com.br
2026-01-02 13:17
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Fri, 02 Jan 2026 13:17:53 GMT X-Cache: Error from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Ugd6YIyFHLBgJWFh0idKSO_58Slqt8lA9RYY5m1RCIaoSncw3okGoQ== Vary: Origin <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>XA15NGA8XSFRSZ3N</RequestId><HostId>1wX9lq52CSVW3y6zlY4q/0iqSts/RHTn5K+xCiQfa1rySbXzN6wZ1yCAqYjJIpm3NVDGDr8Jqe2WttvWK9Awk2OqSJGbnPB3</HostId></Error>
Open service 13.35.58.37:443 · www.ameen.guru
2026-01-02 11:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 7421
Connection: close
Last-Modified: Sun, 16 Nov 2025 00:03:00 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 11:24:31 GMT
ETag: "011148c7346949f7c7d44901c2e739c2"
X-Cache: Hit from cloudfront
Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: lgAt6c5vSPftwYV3SlTw3Og6ijPkLozof9YP2fUCOPTNddNAIz4Ulg==
Page title: About Amin
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google tag (gtag.js) -->
<!-- Google Tag Manager updated 22 dec 2024 -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-KPX7FR3GM5"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-KPX7FR3GM5');
</script>
<!-- End Google Tag Manager -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Person",
"name": "Amin Asif",
"image": "http://www.ameen.guru/images/amin.jpg",
"url": "http://www.ameen.guru",
"jobTitle": "Senior Solutions Achitect",
"sameAs": [
"https://www.linkedin.com/in/ameenasif/",
"https://www.facebook.com/amin.mohammed11",
"https://x.com/aminmohammed"
]
}
</script>
<title>About Amin</title>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="description" content="Ameen Amin a quick profile of Amin Sr. Solutions Architect @ aws">
<meta name="keywords" content="Ameen Amin rdx_bomb java AWS Cloud Computing solutions architect">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="Amin Asif , Senior Solutions Architect @ AWS" />
<meta property="og:description" content="Seasoned AWS Solutions Architect with 20+ years in IT and deep expertise in cloud architecture. Holds 4 AWS certifications and 1 Google Cloud certification, driving scalable, secure cloud solutions." />
<meta property="og:image" content="https://www.ameen.guru/images/ameen2.jpg" />
<meta property="og:url" content="https://www.ameen.guru/" />
<meta property="og:type" content="website" />
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css" rel="stylesheet">
<script src="components/header.js" type="text/javascript" defer></script>
<script src="components/leftpane.js" type="text/javascript" defer></script>
<script src="components/footer.js" type="text/javascript" defer></script>
<link href="plugins/font-awesome-4.7.0/css/font-awesome.min.css" rel="stylesheet" type="text/css">
<link rel="stylesheet" type="text/css" href="plugins/mCustomScrollbar/jquery.mCustomScrollbar.css">
<link rel="stylesheet" type="text/css" href="styles/main_styles.css">
<link rel="stylesheet" type="text/css" href="styles/responsive.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-N9VD9RH9"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div class="super_container">
<!-- Header START-->
<header-component></header-component>
<!--HEADER END -->
<div class="content_container">
<div class="main_content_outer d-flex flex-xl-row flex-column align-items-start justify-content-start">
<!-- left Pane START -->
<leftpane-component></leftpane-component>
<!-- left Pane END -->
<!-- Main Content -->
<div class="main_content">
<div class="main_title_container d-flex flex-column align-items-start justify-content-end">
<div class="main_subtitle">AWS/Java Solutions Architect</div>
<div class="main_title">Ameen Asif</div>
</div>
<div class="main_content_scroll mCustomScrollbar" data-mcs-theme="minimal-dark">
<div class="about_content">
<div class="about_title">Description</div>
<div class="about_text">
<p>Over 25+ years of experience in IT, Sucessfully lead 5 Enterprise Cloud Migration Projects , Strong knowledge and experience in all facets of the software development.
Expertise includes defining the overall design of a program or system on AWS and Traditional infrastructures,
managing multiple offshore teams using Agile Methodologies, integration with third party systems, managing large scale projects.
Design and implement high performance
Open service 13.35.58.37:443 · play.gametoy.cc
2026-01-02 10:45
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: nginx/1.24.0
Date: Sat, 13 Dec 2025 05:55:58 GMT
X-Cache: Hit from cloudfront
Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ng0oGibf80qPguXz17sZxaq10TLhKF9aA2BhZ8TufEDle724g7byrw==
Age: 1745397
Page title: gametoy.cc
<!doctype html>
<html lang=en-us>
<head>
<meta name=generator content="Hugo 0.111.3">
<meta charset=utf-8>
<meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1">
<title>gametoy.cc</title>
<link href="https://fonts.googleapis.com/css?family=Droid+Sans:regular,bold"
rel=stylesheet type=text/css>
<link href="https://fonts.googleapis.com/css?family=Yanone+Kaffeesatz:light,bold"
rel=stylesheet type=text/css>
<link rel=stylesheet href="/stylesrob.min.css">
<link rel="icon" href="/static/images/icon.png">
<style>
.ad-box {
text-align: center;
margin: 10px auto;
}
.ad-left {
height: 80vh;
position: fixed;
top: 10vh;
left: 1.5vw;
}
.cadiv-box {
padding-left: 160px;
}
@media (max-width: 768px) {
.ad-left {
display: none;
}
.cadiv-box {
padding-left: 0;
}
}
</style>
</head>
<body>
<div id="app">
<div class=topnav>
<a class=button href="/index.html?ca=New" />
💭 New
</a>
<a class=button href="/index.html?ca=Boy" />
🎴 Boy
</a>
<a class=button href="/index.html?ca=Girl" />
🔵 Girl
</a>
<a class=button href="/index.html?ca=Action" />
🃏 Action
</a>
<a class=button href="/index.html?ca=3D" />
🤸 3D
</a>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277056"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="contain-box">
<div class="ad-left">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:160px;height:600px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277057"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="cadiv-box">
<div v-for="ca in getCaSearch()" class="cadiv">
<div class="b o">
<h1>
<a :href="`/index.html?ca=${ca}`">{{ca}} Games</a>
</h1>
</div>
<div class="gl">
<a v-for="item in getCaItems(ca,0,40)" class="b o gt" :href="`/detail.html?id=${item.id}`">
<img :src="item.img_url" >
<div class=t>
<b style=" margin-top: 35px;">{{item.title}}
</b>
</div>
</a>
</div>
</div>
</div>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277058"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class=b>
<h2 id=play-free-games-online>
About gametoy.cc
</h2>
<p>
Hi, my name is Gaz, welcome to my website. I've been developing free games
and websites since 2024. My previous site, TheGameHomepage.com, was visited
by 65 million people. I've also developed over a hundred web games and
they've been played somewhere around a billion times! I picked up some
cool awards along the way including a Guinness World Record and a BAFTA
Special Commendation. What started as a hobby has turned in to my passion
and over the past fourteen years I've learned a lot about web games. I've
used this experience along with some new ideas to make this website, gametoy.cc,
my fresh take on a free game website. With this project there are a number
of things that I set out to achieve:
</
Open service 13.35.58.37:443 · freeappsbox.com
2026-01-02 03:42
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Fri, 02 Jan 2026 03:42:47 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: DH_b2odGw_BoZjhZ7prCIoTFOka3sr12I7WXsMoW4sPcI1A-UcyipQ==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:80 · cayugapta.com
2026-01-02 02:49
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 02:49:18 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: ov7OEHVZQjgvs9ptria_egYZiqiMRH8MbkQU-JyedXuHOKkSt_SdKg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: ov7OEHVZQjgvs9ptria_egYZiqiMRH8MbkQU-JyedXuHOKkSt_SdKg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.37:443 · cayugapta.com
2026-01-02 02:49
HTTP/1.1 400 Bad Request Server: CloudFront Date: Fri, 02 Jan 2026 02:49:18 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Y9wkMOudgEZsgAAxE0GibHS6MGbJqraGuvERHHYCJ8866OaqirOGBw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Y9wkMOudgEZsgAAxE0GibHS6MGbJqraGuvERHHYCJ8866OaqirOGBw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.37:443 · growcurriculum.dev
2026-01-02 00:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5511
Connection: close
Last-Modified: Wed, 31 Dec 2025 14:53:46 GMT
Server: AmazonS3
Date: Fri, 02 Jan 2026 00:07:27 GMT
ETag: "57447193babbf43e46c0985601c34418"
X-Cache: RefreshHit from cloudfront
Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: f6HTBWo8RSmToqGrMHJeGy6cscIN2OWkeulq5HTbWQurCzThcxIKsA==
<!DOCTYPE html>
<html lang="en">
<head>
<meta name="robots" content="index, follow" />
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/favicon.svg" />
<!-- <meta name="viewport" content="width=device-width, initial-scale=1.0" /> -->
<meta name="viewport" content="width=device-width, initial-scale=1">
<style data-critical>
/* Critical CSS for above-the-fold content - HomeBanner and basic layout */
* {
-webkit-box-sizing: border-box;
-moz-box-sizing: border-box;
box-sizing: border-box;
margin: 0;
padding: 0
}
body {
margin: 0;
padding: 0;
overflow-x: hidden;
font-family: "Poppins", sans-serif
}
body::-webkit-scrollbar {
width: 0px !important
}
.home-banner {
position: relative;
height: 515px;
background-color: #001328;
display: flex;
align-items: center;
justify-content: center
}
.home-banner .videocontainer {
position: absolute;
top: 0;
left: 0;
width: 100%;
/* height: 0; */
z-index: 1
}
.home-banner .videocontainer video,
.home-banner .videocontainer img {
width: 100%;
height: 515px;
object-fit: cover
}
.home-banner .banner-content {
position: relative;
z-index: 2;
width: 100%;
max-width: 1306px;
padding: 0 30px;
text-align: center;
color: #fff
}
.home-banner .banner-content .free-seven {
font-family: "Poppins", sans-serif;
font-size: 14px;
font-weight: 700;
line-height: 21px;
color: #000;
text-transform: uppercase;
padding: 8px 12px;
border-radius: 8px;
background-color: #fedc32;
text-align: center;
width: fit-content;
margin: 0 auto 24px auto;
transform: rotate(-3deg);
display: inline-block
}
.home-banner .banner-content h1 {
font-size: 42px;
font-weight: 700;
line-height: 108.5%;
font-family: "Poppins", sans-serif;
margin-bottom: 24px
}
.home-banner .banner-content .hero-subtitle {
font-size: 17px;
font-weight: 500;
margin-bottom: 32px;
line-height: normal;
font-family: "Poppins", sans-serif;
color: #fff
}
.home-banner .banner-content .access-free-resource {
font-family: "Poppins", sans-serif;
font-size: 15px;
font-weight: 600;
line-height: 22.5px;
color: #000;
padding: 13px 19px;
border-radius: 9px;
border: 1.92px solid #fff;
background: #f0f0f0;
color: #000;
text-decoration: none;
display: inline-block
}
.container {
max-width: 1306px !important;
margin: 0 auto;
padding-left: 15px;
padding-right: 15px
}
.loading-placeholder {
display: flex;
align-items: center;
justify-content: center;
min-height: 200px;
font-family: "Poppins", sans-serif
}
.skip-link {
position: absolute;
left: -999px;
top: auto;
width: 1px;
height: 1px;
overflow: hidden;
z-index: -1;
}
.skip-link:focus {
left: 1rem;
top: 1rem;
width: auto;
height: auto;
padding: 0.5rem 0.75rem;
background: #0f172a;
color: #fff;
border-radius: 0.25rem;
z-index: 9999;
}
</style>
<!-- Preconnects (improves performance for third-party scripts) -->
<link rel="preconnect" href="https://widget.intercom.io" crossorigin />
<link rel="preconnect" href="https://js.intercomcdn.com" crossorigin />
<link rel="preconnect" href="https://www.googletagmanager.com" crossorigin />
<link rel="preconnect" href="https://d21twdq5l1q81w.cloudfront.net" crossorigin>
<link rel="preload" as="image" href="https://d21twdq5l1q81w.cloudfront.net/assets/videos/home-banner-poster.webp" fetchpriority="high" />
<noscript></noscript>
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https:
Open service 13.35.58.37:80 · growcurriculum.dev
2026-01-02 00:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 00:07:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://growcurriculum.dev/ X-Cache: Redirect from cloudfront Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 6Sn4E1FppQQHwo-BZmy-LZSL1zj6Fh3FkbvA9P8SVTxTG_sQZSq2gw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · aucklandfoodtruckcollective.com
2026-01-01 17:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 17:06:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://aucklandfoodtruckcollective.com/ X-Cache: Redirect from cloudfront Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 3EWioz999DpzVEkKh_JwS-cgObphQ79LKT-_krkfgI41_xCnj3UAcg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · aucklandfoodtruckcollective.com
2026-01-01 17:06
HTTP/1.1 404 Not Found Server: CloudFront Date: Thu, 01 Jan 2026 17:06:54 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: bRVa6W7gS_LtDXmeGs9_3v9AA0KyyOd_8X4mNGCeK0lb5caif2DBYw==
Open service 13.35.58.37:80 · simplyleggings.com.au
2025-12-31 11:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 11:28:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://simplyleggings.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 2nqHmr7ILlQCKZ9CqskIuB40Z6pir2R17AypYUDVVDLKoVZmuC3PFg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · simplyleggings.com.au
2025-12-31 11:28
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Wed, 31 Dec 2025 11:28:24 GMT Server: Microsoft-IIS/10.0 X-Powered-By: ASP.NET Set-Cookie: AWSALB=n4ZJSxefLZSZEv8d5ynWqzAc/4QgUEX/7JE38jGSF5ZQTE/TC0Xzahk5nQ7/je2ST1TF+wlMOtKQ89TNVEvF4SvFPDynPAZL/kRT7FAHjJbJiujwXeAbhBxyE8Gq; Expires=Wed, 07 Jan 2026 11:28:24 GMT; Path=/ Set-Cookie: AWSALBCORS=n4ZJSxefLZSZEv8d5ynWqzAc/4QgUEX/7JE38jGSF5ZQTE/TC0Xzahk5nQ7/je2ST1TF+wlMOtKQ89TNVEvF4SvFPDynPAZL/kRT7FAHjJbJiujwXeAbhBxyE8Gq; Expires=Wed, 07 Jan 2026 11:28:24 GMT; Path=/; SameSite=None Location: http://www.simplyleggings.com.au/ X-Cache: Miss from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 1tMEYVo4Hvf65D6D1y1ltRON4ZKF5n64myRZJ0Z8eE6J-yANNI4lQw==
Open service 13.35.58.37:443 · hoofdstraat-62.nl
2025-12-31 00:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 650940
Connection: close
Date: Wed, 31 Dec 2025 00:41:26 GMT
Last-Modified: Wed, 03 Sep 2025 20:15:24 GMT
ETag: "96e04237a609a3f12f8b040d9c839b0b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: lPXX7ADKs3YGXZIbeUQzr-Lql8xCgAWs-LLHI1MoYC3DTdxxvTM4WA==
Age: 1
Page title: Te koop: Hoofdstraat 62
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="Obèr Makelaardij">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Hoofdstraat 62. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Hoofdstraat 62">
<meta property="og:description" content="Nieuw in de verkoop, de Hoofdstraat 62. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="hoofdstraat-62.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/hoofdstraat62.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Hoofdstraat 62</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id"}},"admin.update_language":{
Open service 13.35.58.37:80 · hoofdstraat-62.nl
2025-12-31 00:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 00:41:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hoofdstraat-62.nl/ X-Cache: Redirect from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: mwQWt0fOQEul-T4xYkyfEb5FQBsI_Vg4t4jAfJljkZGgCfA3e-8h5g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · freeappsbox.com
2025-12-30 11:04
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Tue, 30 Dec 2025 11:04:39 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: eWrsUnFdi5f_EjSnX7IfE54QwiSVdEU33GHzEZhuGOjYu3CAhiA5JA==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:443 · dashboard.integration.homexlabs.com
2025-12-30 05:00
HTTP/1.1 404 Not Found Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Tue, 30 Dec 2025 05:00:06 GMT X-Cache: Error from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: PbN6_C3D8zy-BbY8goIfrO4kCwnXf0yP4vARfG4m9f9jzoCt5YQZdQ== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>NotFound</Code><Message>The resource you requested does not exist</Message><RequestId>G1522KHFXRM82WXR</RequestId><HostId>tvrxpdoXwyD7AoNxd4BKdiJ/L4qHQQ30lk1RWTqcc34D0ZL+cdk0WmsgcfWlKIjebzWNfaOkvYC1u/1sFVbPkqaFPiwNEBEqMT8nybk3+Eg=</HostId></Error>
Open service 13.35.58.37:80 · dashboard.integration.homexlabs.com
2025-12-30 05:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 05:00:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dashboard.integration.homexlabs.com/ X-Cache: Redirect from cloudfront Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Lka1skH4HDziOAiET3snHX4BpPItzvgNUWUgy2Elf6I3oC6hxJlSCg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · glossaryweb.com
2025-12-29 20:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 29 Dec 2025 20:21:11 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://glossaryweb.com/ X-Cache: Redirect from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 3jPaWWplBw-9-N8ne-qBHpetOMyI5_cjjioT1ZLzpJwMe-P9hZnysg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · glossaryweb.com
2025-12-29 20:21
HTTP/1.1 404 Not Found Server: CloudFront Date: Mon, 29 Dec 2025 20:21:11 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: SWp0AqW5SdatznGF5W1J697eWKPQ73N0CyaLl66u8d_senKukk6ZPw==
Open service 13.35.58.37:80 · d25zikavxdy8oq.amplifyapp.com
2025-12-28 04:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 28 Dec 2025 04:55:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d25zikavxdy8oq.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: NCaTqDaGoRGFkOnkEh-ic30UjSoS59lSkvifU_GwwkfK5A7XosWuvQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · www.dumpsterdynasty.co
2025-12-27 11:40
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=utf-8 Content-Length: 62 Connection: close Server: Caddy Cache-Control: no-cache, no-store Date: Sat, 27 Dec 2025 11:40:07 GMT Location: https://dumpsterdynasty.co/ X-Cache: Miss from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _5X4pA9AEfI5Rpk9nsHGzqNyEP5YEUbiznmpLjb2Dmghx3-earBOng== <a href="https://dumpsterdynasty.co/">Moved Permanently</a>.
Open service 13.35.58.37:80 · freeappsbox.com
2025-12-23 06:16
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Tue, 23 Dec 2025 06:16:36 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: tvM8hZCdIgujHMRZzfsrQQGMuNAnDCuE7l1ONHTp0rt5U9muxNxozw==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:443 · www.cryptorun.games
2025-12-23 02:02
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 02:02:32 GMT Location: https://cryptorun.games refresh: 0;url=https://cryptorun.games X-Cache: Miss from cloudfront Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QSEiPNEsJ11TPOu8MK2luInwRY7JJIzykU1A4UpJWQT16kv4wX2G1A== https://cryptorun.games
Open service 13.35.58.37:443 · play.gametoy.cc
2025-12-22 19:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: nginx/1.24.0
Date: Sat, 13 Dec 2025 05:55:58 GMT
X-Cache: Hit from cloudfront
Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: NKq9uMLz5WEFUakaSJ3W2rE0QaR1Pn_FS0UQG5BBct2ej753foNd5g==
Age: 824999
Page title: gametoy.cc
<!doctype html>
<html lang=en-us>
<head>
<meta name=generator content="Hugo 0.111.3">
<meta charset=utf-8>
<meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1">
<title>gametoy.cc</title>
<link href="https://fonts.googleapis.com/css?family=Droid+Sans:regular,bold"
rel=stylesheet type=text/css>
<link href="https://fonts.googleapis.com/css?family=Yanone+Kaffeesatz:light,bold"
rel=stylesheet type=text/css>
<link rel=stylesheet href="/stylesrob.min.css">
<link rel="icon" href="/static/images/icon.png">
<style>
.ad-box {
text-align: center;
margin: 10px auto;
}
.ad-left {
height: 80vh;
position: fixed;
top: 10vh;
left: 1.5vw;
}
.cadiv-box {
padding-left: 160px;
}
@media (max-width: 768px) {
.ad-left {
display: none;
}
.cadiv-box {
padding-left: 0;
}
}
</style>
</head>
<body>
<div id="app">
<div class=topnav>
<a class=button href="/index.html?ca=New" />
💭 New
</a>
<a class=button href="/index.html?ca=Boy" />
🎴 Boy
</a>
<a class=button href="/index.html?ca=Girl" />
🔵 Girl
</a>
<a class=button href="/index.html?ca=Action" />
🃏 Action
</a>
<a class=button href="/index.html?ca=3D" />
🤸 3D
</a>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277056"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="contain-box">
<div class="ad-left">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:160px;height:600px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277057"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="cadiv-box">
<div v-for="ca in getCaSearch()" class="cadiv">
<div class="b o">
<h1>
<a :href="`/index.html?ca=${ca}`">{{ca}} Games</a>
</h1>
</div>
<div class="gl">
<a v-for="item in getCaItems(ca,0,40)" class="b o gt" :href="`/detail.html?id=${item.id}`">
<img :src="item.img_url" >
<div class=t>
<b style=" margin-top: 35px;">{{item.title}}
</b>
</div>
</a>
</div>
</div>
</div>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277058"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class=b>
<h2 id=play-free-games-online>
About gametoy.cc
</h2>
<p>
Hi, my name is Gaz, welcome to my website. I've been developing free games
and websites since 2024. My previous site, TheGameHomepage.com, was visited
by 65 million people. I've also developed over a hundred web games and
they've been played somewhere around a billion times! I picked up some
cool awards along the way including a Guinness World Record and a BAFTA
Special Commendation. What started as a hobby has turned in to my passion
and over the past fourteen years I've learned a lot about web games. I've
used this experience along with some new ideas to make this website, gametoy.cc,
my fresh take on a free game website. With this project there are a number
of things that I set out to achieve:
</
Open service 13.35.58.37:443 · www.ameen.guru
2025-12-22 15:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 7421
Connection: close
Last-Modified: Sun, 16 Nov 2025 00:03:00 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sun, 21 Dec 2025 22:55:58 GMT
ETag: "011148c7346949f7c7d44901c2e739c2"
X-Cache: Hit from cloudfront
Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: BYfjp6peEgjTUVEfbyHf6G1ueuZbKp5hZzIY1F0RxMCANlE05j041A==
Age: 58618
Page title: About Amin
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google tag (gtag.js) -->
<!-- Google Tag Manager updated 22 dec 2024 -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-KPX7FR3GM5"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-KPX7FR3GM5');
</script>
<!-- End Google Tag Manager -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Person",
"name": "Amin Asif",
"image": "http://www.ameen.guru/images/amin.jpg",
"url": "http://www.ameen.guru",
"jobTitle": "Senior Solutions Achitect",
"sameAs": [
"https://www.linkedin.com/in/ameenasif/",
"https://www.facebook.com/amin.mohammed11",
"https://x.com/aminmohammed"
]
}
</script>
<title>About Amin</title>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="description" content="Ameen Amin a quick profile of Amin Sr. Solutions Architect @ aws">
<meta name="keywords" content="Ameen Amin rdx_bomb java AWS Cloud Computing solutions architect">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="Amin Asif , Senior Solutions Architect @ AWS" />
<meta property="og:description" content="Seasoned AWS Solutions Architect with 20+ years in IT and deep expertise in cloud architecture. Holds 4 AWS certifications and 1 Google Cloud certification, driving scalable, secure cloud solutions." />
<meta property="og:image" content="https://www.ameen.guru/images/ameen2.jpg" />
<meta property="og:url" content="https://www.ameen.guru/" />
<meta property="og:type" content="website" />
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css" rel="stylesheet">
<script src="components/header.js" type="text/javascript" defer></script>
<script src="components/leftpane.js" type="text/javascript" defer></script>
<script src="components/footer.js" type="text/javascript" defer></script>
<link href="plugins/font-awesome-4.7.0/css/font-awesome.min.css" rel="stylesheet" type="text/css">
<link rel="stylesheet" type="text/css" href="plugins/mCustomScrollbar/jquery.mCustomScrollbar.css">
<link rel="stylesheet" type="text/css" href="styles/main_styles.css">
<link rel="stylesheet" type="text/css" href="styles/responsive.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-N9VD9RH9"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div class="super_container">
<!-- Header START-->
<header-component></header-component>
<!--HEADER END -->
<div class="content_container">
<div class="main_content_outer d-flex flex-xl-row flex-column align-items-start justify-content-start">
<!-- left Pane START -->
<leftpane-component></leftpane-component>
<!-- left Pane END -->
<!-- Main Content -->
<div class="main_content">
<div class="main_title_container d-flex flex-column align-items-start justify-content-end">
<div class="main_subtitle">AWS/Java Solutions Architect</div>
<div class="main_title">Ameen Asif</div>
</div>
<div class="main_content_scroll mCustomScrollbar" data-mcs-theme="minimal-dark">
<div class="about_content">
<div class="about_title">Description</div>
<div class="about_text">
<p>Over 25+ years of experience in IT, Sucessfully lead 5 Enterprise Cloud Migration Projects , Strong knowledge and experience in all facets of the software development.
Expertise includes defining the overall design of a program or system on AWS and Traditional infrastructures,
managing multiple offshore teams using Agile Methodologies, integration with third party systems, managing large scale projects.
Design and implement high performance
Open service 13.35.58.37:443 · freeappsbox.com
2025-12-22 11:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Mon, 22 Dec 2025 11:05:37 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: vkJxd-O0d8YzoJe9iFLmRADjB7x9CDl1KA02kf2AMW5ha0401R2kNA==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:443 · assets.coinext.com.br
2025-12-22 10:35
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Mon, 22 Dec 2025 10:35:17 GMT X-Cache: Error from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: rWgEakylfX6TjCTQtDRhFm6PU-hZzzrOOVv9EZjHI6sxX5jOYI1x4Q== Vary: Origin <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>CZS5R43KDKP1QYA5</RequestId><HostId>CBXE5gX1J/hkiA5XgDxN/VY5/V2a3TJfVxjE+FzDpC/vrtxXWhfOJRYnjiM2t5ii69+UrGyKuxHHyXlB9J7baBzbdtgNs989</HostId></Error>
Open service 13.35.58.37:443 · genpact.crfs.crsoftwarecloud.com
2025-12-22 05:22
HTTP/1.1 403 Forbidden
Content-Type: text/html
Content-Length: 67586
Connection: close
Date: Mon, 22 Dec 2025 05:22:51 GMT
Last-Modified: Sun, 26 Oct 2025 07:37:00 GMT
ETag: "a6a92aa99a096f54f51c4c54d6d20229"
x-amz-server-side-encryption: AES256
x-amz-version-id: null
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: f6OLJvgYwgR1ZQdr2FDTde4zeW6RP-FFT0XPkZAbid_aHbH4yxIPew==
Page title: CRFS Console
<!doctype html>
<html lang="en" data-critters-container>
<head>
<meta charset="utf-8">
<title>CRFS Console</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<link rel="preconnect" href="https://fonts.gstatic.com">
<style>@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v49/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v49/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v49/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v49/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v49/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2) format('woff2');unicode-range:U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v49/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2) format('woff2');unicode-range:U+0001-000C, U+000E-001F, U+007F-009F, U+20DD-20E0, U+20E2-20E4, U+2150-218F, U+2190, U+2192, U+2194-2199, U+21AF, U+21E6-21F0, U+21F3, U+2218-2219, U+2299, U+22C4-22C6, U+2300-243F, U+2440-244A, U+2460-24FF, U+25A0-27BF, U+2800-28FF, U+2921-2922, U+2981, U+29BF, U+29EB, U+2B00-2BFF, U+4DC0-4DFF, U+FFF9-FFFB, U+10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F393-1F39F, U+1F3A7-1F3A8, U+1F3AC-1F3AF, U+1F3C2, U+1F3C4-1F3C6, U+1F3CA-1F3CE, U+1F3D4-1F3E0, U+1F3ED, U+1F3F1-1F3F3, U+1F3F5-1F3F7, U+1F408, U+1F415, U+1F41F, U+1F426, U+1F43F, U+1F441-1F442, U+1F444, U+1F446-1F449, U+1F44C-1F44E, U+1F453, U+1F46A, U+1F47D, U+1F4A3, U+1F4B0, U+1F4B3, U+1F4B9, U+1F4BB, U+1F4BF, U+1F4C8-1F4CB, U+1F4D6, U+1F4DA, U+1F4DF, U+1F4E3-1F4E6, U+1F4EA-1F4ED, U+1F4F7, U+1F4F9-1F4FB, U+1F4FD-1F4FE, U+1F503, U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC, U+1F700-1F7FF, U+1F800-1F80B, U+1F810-1F847, U+1F850-1F859, U+1F860-1F887, U+1F890-1F8AD
Open service 13.35.58.37:80 · genpact.crfs.crsoftwarecloud.com
2025-12-22 05:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:22:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://genpact.crfs.crsoftwarecloud.com/ X-Cache: Redirect from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: HM8IF-j-Yk45cI4H9TriaR7xKa3bR5noC88pEW-Gjvt_wKnHCPKh3g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · spac-client-api-iryozyoho-dev.md.shimadzu.co.jp
2025-12-22 05:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:22:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://spac-client-api-iryozyoho-dev.md.shimadzu.co.jp/ X-Cache: Redirect from cloudfront Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: sWGwKJYWdErlJeagfUKiT33BqWx0ZPDav40DkSQNJwHcNQT5MqipRQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · spac-client-api-iryozyoho-dev.md.shimadzu.co.jp
2025-12-22 05:22
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 23
Connection: close
Date: Mon, 22 Dec 2025 05:22:21 GMT
x-amz-apigw-id: V-ZOOE1dtjMEuDA=
x-amzn-RequestId: db905abf-eccd-4c06-90a7-d10b8aec3640
x-amzn-ErrorType: ForbiddenException
X-Cache: Error from cloudfront
Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: JvC2wZHcm8pUQVIEh1ERajfwoXqLowEwFvJIoXcvY_7scNGk5-62OA==
{"message":"Forbidden"}
Open service 13.35.58.37:80 · admin.chalincarnespremium.com.ar
2025-12-22 05:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:10:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://admin.chalincarnespremium.com.ar/ X-Cache: Redirect from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Gg5m-NIlJA4EfAoete5TLEhFTKeQr-hPK6zu_S7QMudssk90VkWVAw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · admin.chalincarnespremium.com.ar
2025-12-22 05:10
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 438
Connection: close
Last-Modified: Sat, 16 Nov 2024 17:11:58 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 05:10:54 GMT
Cache-Control: no-cache
ETag: "bfdb36ecde779b39c4868bf5ecf62221"
X-Cache: Hit from cloudfront
Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: TOoIFywD0BArz1or0JwcIpnSRNCTtjiVkihjT9NaucGixTZPaNKSYg==
Page title: Chalín - Administración de Precios
<!doctype html>
<html lang="es">
<head>
<meta charset="UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">
<title>Chalín - Administración de Precios</title>
<script type="module" crossorigin src="/assets/index-klfJNXwL.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-txJV2CUy.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.35.58.37:80 · d1nj9r371xsvbb.amplifyapp.com
2025-12-22 04:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:49:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1nj9r371xsvbb.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: eHiOnFVSuiMYFg7t3qdLXk_-9pTasrlu3aMCI6Qd1EsUuUjjCnFFLQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · d1nj9r371xsvbb.amplifyapp.com
2025-12-22 04:49
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:49:18 GMT X-Cache: Error from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oZiurYbhMOm8sgYxWVk7FH2QTI5ENv-AkKjZM7XwdAAnySplm8fOuA==
Open service 13.35.58.37:443 · upskill-us.com
2025-12-22 04:00
HTTP/1.1 301 Redirecting Server: CloudFront Date: Mon, 22 Dec 2025 04:00:47 GMT Content-Length: 0 Connection: close Location: https://www.upskill-us.com/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Hf27uF-bDmt07P4HOvG8u0ftSNW0Pj7HSNVPIEp4jpGOksyaM0deUQ==
Open service 13.35.58.37:80 · upskill-us.com
2025-12-22 04:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:00:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://upskill-us.com/ X-Cache: Redirect from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: sMgPaxG3Aij0LAevmRLgoRwdQYZTFXCY6IsqKFMQeinzjF_k7AFlBw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · maryanddaniel.com
2025-12-22 03:57
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=utf-8 Content-Length: 64 Connection: close Date: Mon, 22 Dec 2025 03:57:40 GMT Location: http://www.maryanddaniel.com/ X-Cache: Miss from cloudfront Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: BVmzP5k142bqkiEAFcSjOAXi3O_sLgTbAarOdXgColkqV6JAl0aF4w== <a href="http://www.maryanddaniel.com/">Moved Permanently</a>.
Open service 13.35.58.37:80 · maryanddaniel.com
2025-12-22 03:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:57:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://maryanddaniel.com/ X-Cache: Redirect from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: WOziyxexZjFO3yypRHyak4elm3owqckR7p8UhfjKYEfwZCRD1y8lRw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · dx-staging.autodesk.com
2025-12-22 00:01
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1202
Connection: close
Last-Modified: Fri, 05 Dec 2025 05:31:03 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: null
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 00:01:30 GMT
Cache-Control: no-cache
ETag: "1ffe620bbca1bd7e8a580827735722f9"
X-Cache: Hit from cloudfront
Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: kzRz_b5LyJR0GO4azKEmWhn56EgvKiHS0cfrf4amrlab8bUHzkOijg==
Page title: Data Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/x-icon" href="/fdx.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Data Exchange</title>
<script>
try {
CefSharp.BindObjectAsync({ NotifyIfAlreadyBound: true, IgnoreCache: true }, 'hostObject')
.then(function (result) {
console.log('CefSharp.BindObjectAsync', result);
})
.catch(function (error) {
console.log('CefSharp.BindObjectAsync', error);
});
} catch (e) {
console.log(e);
}
</script>
<!-- The Viewer JS -->
<script
async
src="https://developer.api.autodesk.com/modelderivative/v2/viewers/7.*/viewer3D.min.js"
></script>
<!-- The Viewer CSS -->
<link
rel="stylesheet"
href="https://developer.api.autodesk.com/modelderivative/v2/viewers/7.*/style.min.css"
type="text/css"
/>
<script type="module" crossorigin src="/assets/index-72414f8a.js"></script>
<link rel="stylesheet" href="/assets/index-4757bd5c.css">
</head>
<body>
<div id="app"></div>
</body>
</html>
Open service 13.35.58.37:80 · dx-staging.autodesk.com
2025-12-22 00:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:01:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dx-staging.autodesk.com/ X-Cache: Redirect from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: PkBb3Vhnaz8RW6a4tZf6NVbuj7SH1a3yewhwgs97jgW4P1pgrcG2oQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · restaurantcleo.dk
2025-12-21 23:25
HTTP/1.1 200 OK
Content-Type: text/html;charset=utf-8
Content-Length: 237886
Connection: close
Date: Wed, 17 Dec 2025 21:52:07 GMT
Apigw-Requestid: VwLhKjlPFiAEJMA=
X-Powered-By: Nuxt
X-Cache: Hit from cloudfront
Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: opGxtCGk6AkOZcbM-5wTqsONfmR8lAy-vOiqvIa8_Fm94vY4H_NnZA==
Age: 351208
Cache-Control: public, max-age=300
Vary: Origin
Page title: Cleo - Restaurant i København på Rantzausgade, Nørrebro
<!DOCTYPE html><html lang="da" class="h-screen-ios min-h-screen-ios h-screen overflow-hidden w-screen scrollbar-hide"><head><meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Cleo - Restaurant i København på Rantzausgade, Nørrebro</title>
<link rel="preconnect" href="https://api.dyntube.com" data-hid="77411fe">
<link rel="preconnect" href="https://vdn.dyntube.net" data-hid="3cde55c">
<link rel="stylesheet" href="https://use.typekit.net/nwv8lnv.css">
<script id="CookieConsent" src="https://policy.app.cookieinformation.com/uc.js" type="text/javascript"></script>
<link rel="canonical" href="https://restaurantcleo.dk/" data-hid="e3fa780">
<meta name="og:title" content="Cleo - Restaurant i København på Rantzausgade, Nørrebro">
<meta name="og:url" content="https://restaurantcleo.dk/">
<meta name="og:type" content="website">
<meta name="og:description" content="Restaurant Cleo serverer delevenlige retter midt på Rantzausgade lige over for Hans Tavsens park.">
<meta name="og:locale" content="da">
<meta name="description" content="Restaurant Cleo serverer delevenlige retter midt på Rantzausgade lige over for Hans Tavsens park.">
<meta name="keywords" content="restaurant, nørrebro, rantzausgade">
<meta name="robots" content="index">
<meta name="og:image" content="https://media.uheadless.com/jgzsnfrfcn/media/h51k2wgq/ret1.png?w=1200&h=630&fit=crop">
<meta name="og:locale:alternate" content="en">
<link rel="icon" type="image/x-icon" href="https://media.uheadless.com/jgzsnfrfcn/media/pyebwxnv/cleo_favicon.jpg">
<meta name="color-theme" content="#ffffff">
<style>/*! tailwindcss v3.4.3 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-tap-highlight-color:transparent}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-size:1em;font-variation-settings:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{border-collapse:collapse;border-color:inherit;text-indent:0}button,input,optgroup,select,textarea{color:inherit;font-family:inherit;font-feature-settings:inherit;font-size:100%;font-variation-settings:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;margin:0;padding:0}button,select{text-transform:none}button,input:where([type=button]),input:where([type=reset]),input:where([type=submit]){-webkit-appearance:button;background-color:transparent;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:baseline}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}fieldset{margin:0}fieldset,legend{padding:0}menu,ol,ul{list-style:none;margin:0;padding:0}dialog{padding:0}textarea{resize:vertical}input::-moz-placeholder,textarea::-moz-placeholder{color:#9ca3af;opacity:1}input::placeholder,textarea::placeholder{color:#9ca3af;opacity:1}[role=button],button{cursor:pointer}:disabled{cursor:default}audio,canvas,embed,iframe,img,object,svg,video{display:block;vertical-align:middle}img,video{height:auto;max-width:100%}[hidden]{display
Open service 13.35.58.37:80 · restaurantcleo.dk
2025-12-21 23:25
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 23:25:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://restaurantcleo.dk/ X-Cache: Redirect from cloudfront Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: RMv8GCwNujZnT5C5SdG0uBUmFoVqxnVxVBhBMRbZw9FFPgv5-bLhig== Cache-Control: public, max-age=300 Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · tregenna-castle.co.uk
2025-12-21 21:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 21:11:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://tregenna-castle.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: KKI2w6JsluMrKBN9LEpgLAwxTTDTsCYKxauLqX-e99c3CvkrimM5cA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · tregenna-castle.co.uk
2025-12-21 21:11
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 17:43:01 GMT X-Frame-Options: SAMEORIGIN X-Xss-Protection: 1; mode=block Access-Control-Allow-Origin: * Content-Security-Policy: frame-ancestors 'self' *.roomlynx.net Link: <https://tregenna-castle.co.uk/wp-json/>; rel="https://api.w.org/" Link: <https://tregenna-castle.co.uk/wp-json/wp/v2/pages/5>; rel="alternate"; type="application/json" Link: <https://tregenna-castle.co.uk/>; rel=shortlink Permissions-Policy: geolocation=(self),midi=(),notifications=(),push=(),sync-xhr=*,microphone=(),camera=(),magnetometer=(),gyroscope=(),speaker=(self),fullscreen=(self),payment=() Referrer-Policy: no-referrer-when-downgrade Server: nginx/1.21.6 Set-Cookie: journey-sticky-sessions=25bbcf47e94a0f30; Path=/ Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Vary: Accept-Encoding,Origin X-Cache: Hit from cloudfront Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: eXCSRQHK4zKEKOiFFNMO-G3w3OCqd6ynozMi6kXr7HVecxYfaIXBXw== Age: 12498
Open service 13.35.58.37:80 · mta-sts.rafmennt.is
2025-12-21 20:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:55:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mta-sts.rafmennt.is/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: sVtXNc85_bfLMRE0QLdd1RvdzHR4_eI0UBU3uQK_TUMs9b3wxCSspg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · status.inspectlet.com
2025-12-21 20:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:22:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.inspectlet.com/ X-Cache: Redirect from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: XBDRp2RaIUJ0UFCsqG0b5Hjh6F98S4sF9fLVPejWDgHPFdbiPUBT0A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · status.inspectlet.com
2025-12-21 20:22
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Sun, 21 Dec 2025 20:22:15 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 0pIvBU1Ahycd9WY5MmwxUuml5n6XfMYECy0q_GfDPlcAs61nnsb0CA==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
"iv":"A6wKTgGQ9wAAAyg2",
"context":"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"
};
</script>
<script src="https://0ab178c4d246.e5e16bcf.eu-central-1.token.awswaf.com/0ab178c4d246/ee17014b64be/24a61eb8dcdb/challenge.js"></script>
<script src="https://0ab178c4d246.e5e16bcf.eu-central-1.captcha.awswaf.com/0ab178c4d246/ee17014b64be/24a61eb8dcdb/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.35.58.37:443 · assets.coinext.com.br
2025-12-21 10:58
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Sun, 21 Dec 2025 10:58:11 GMT X-Cache: Error from cloudfront Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: o21qB1Gt3An9tj24fapLjIN_aieHIHeoWZWQFBJTFid09XoZIRqTjA== Vary: Origin <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>JF7ZZW6RZHEX77JG</RequestId><HostId>o/Tu0GDhQjqRbHG3KQg0gAhtg++Tone07vLi1YqDRt34iDek0gOys+9Y4sAEjhyA6gua5bpilufzQMDC9JDOOY4lZD+hBXnGgjhXu0xqPz4=</HostId></Error>
Open service 13.35.58.37:443 · www.cryptorun.games
2025-12-21 08:45
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 08:45:06 GMT Location: https://cryptorun.games refresh: 0;url=https://cryptorun.games X-Cache: Miss from cloudfront Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: WtiWoohW_M040Leo6rqwQPkUmOP5pwopUttYpJ5OXSv29NtamvTPqg== https://cryptorun.games
Open service 13.35.58.37:443 · freeappsbox.com
2025-12-21 04:58
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Sun, 21 Dec 2025 04:58:14 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ovDRHm2TV7Vatft6UdzkltTklX6olD3ZWZNQJQiXoRKjY04tlYhrkA==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:80 · freeappsbox.com
2025-12-20 23:18
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Sat, 20 Dec 2025 23:18:59 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: rkjiY75MP32WgHvvKJyNQvCj353Ey8vPuxn9Nv-yCK7pm-k3J8lO9g==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
Open service 13.35.58.37:443 · play.gametoy.cc
2025-12-20 20:44
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: nginx/1.24.0
Date: Sat, 13 Dec 2025 05:55:58 GMT
X-Cache: Hit from cloudfront
Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: tlpdhPDoumz18Dj8WREAs7GlXiu9hBhthtVZEiO9EweRQjjgb7Vegg==
Age: 658087
Page title: gametoy.cc
<!doctype html>
<html lang=en-us>
<head>
<meta name=generator content="Hugo 0.111.3">
<meta charset=utf-8>
<meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1">
<title>gametoy.cc</title>
<link href="https://fonts.googleapis.com/css?family=Droid+Sans:regular,bold"
rel=stylesheet type=text/css>
<link href="https://fonts.googleapis.com/css?family=Yanone+Kaffeesatz:light,bold"
rel=stylesheet type=text/css>
<link rel=stylesheet href="/stylesrob.min.css">
<link rel="icon" href="/static/images/icon.png">
<style>
.ad-box {
text-align: center;
margin: 10px auto;
}
.ad-left {
height: 80vh;
position: fixed;
top: 10vh;
left: 1.5vw;
}
.cadiv-box {
padding-left: 160px;
}
@media (max-width: 768px) {
.ad-left {
display: none;
}
.cadiv-box {
padding-left: 0;
}
}
</style>
</head>
<body>
<div id="app">
<div class=topnav>
<a class=button href="/index.html?ca=New" />
💭 New
</a>
<a class=button href="/index.html?ca=Boy" />
🎴 Boy
</a>
<a class=button href="/index.html?ca=Girl" />
🔵 Girl
</a>
<a class=button href="/index.html?ca=Action" />
🃏 Action
</a>
<a class=button href="/index.html?ca=3D" />
🤸 3D
</a>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277056"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="contain-box">
<div class="ad-left">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:160px;height:600px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277057"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class="cadiv-box">
<div v-for="ca in getCaSearch()" class="cadiv">
<div class="b o">
<h1>
<a :href="`/index.html?ca=${ca}`">{{ca}} Games</a>
</h1>
</div>
<div class="gl">
<a v-for="item in getCaItems(ca,0,40)" class="b o gt" :href="`/detail.html?id=${item.id}`">
<img :src="item.img_url" >
<div class=t>
<b style=" margin-top: 35px;">{{item.title}}
</b>
</div>
</a>
</div>
</div>
</div>
</div>
<div class="ad-box">
<script async
src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle_direct.js?
client=ca-pub-5087710064494900" crossorigin="anonymous">
</script>
<ins class="adsbygoogle"
style="display:inline-block;width:728px;height:90px"
data-ad-client="ca-pub-5087710064494900"
data-ad-slot="5364277058"
data-tag-src="gamtg">
</ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
</div>
<div class=b>
<h2 id=play-free-games-online>
About gametoy.cc
</h2>
<p>
Hi, my name is Gaz, welcome to my website. I've been developing free games
and websites since 2024. My previous site, TheGameHomepage.com, was visited
by 65 million people. I've also developed over a hundred web games and
they've been played somewhere around a billion times! I picked up some
cool awards along the way including a Guinness World Record and a BAFTA
Special Commendation. What started as a hobby has turned in to my passion
and over the past fourteen years I've learned a lot about web games. I've
used this experience along with some new ideas to make this website, gametoy.cc,
my fresh take on a free game website. With this project there are a number
of things that I set out to achieve:
</
Open service 13.35.58.37:443 · bonifiq.com.br
2025-12-20 16:26
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 16:26:35 GMT Server: Apache X-Redirect-By: WordPress Set-Cookie: utm_source=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_medium=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_term=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_content=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: utm_campaign=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: gclid=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_original_ref=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_landing_page=https%3A%2F%2Fbonifiq.com.br%2F; expires=Mon, 19 Jan 2026 16:26:35 GMT; Max-Age=2592000; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_ip=157.245.36.108; expires=Mon, 19 Jan 2026 16:26:35 GMT; Max-Age=2592000; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_ref=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: handl_url=https%3A%2F%2Fbonifiq.com.br%2F; expires=Mon, 19 Jan 2026 16:26:35 GMT; Max-Age=2592000; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: email=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Set-Cookie: username=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; domain=.bonifiq.com.br; secure; SameSite=Lax Location: https://www.bonifiq.com.br/ X-Cache: Miss from cloudfront Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 7i-Jnbdu7Llk9NwQ3AaN3J_UmXMsUlm-lqfY3wqOfeAJpQ2RlZq-Wg==
Open service 13.35.58.37:443 · www.ameen.guru
2025-12-20 11:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 7421
Connection: close
Last-Modified: Sun, 16 Nov 2025 00:03:00 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 11:14:13 GMT
ETag: "011148c7346949f7c7d44901c2e739c2"
X-Cache: Hit from cloudfront
Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: j6OlvJhwx7JjD9gDR69iiLr_qAPqI1QcADhnTO_dFKl28c28-BB93Q==
Age: 468
Page title: About Amin
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google tag (gtag.js) -->
<!-- Google Tag Manager updated 22 dec 2024 -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-KPX7FR3GM5"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-KPX7FR3GM5');
</script>
<!-- End Google Tag Manager -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Person",
"name": "Amin Asif",
"image": "http://www.ameen.guru/images/amin.jpg",
"url": "http://www.ameen.guru",
"jobTitle": "Senior Solutions Achitect",
"sameAs": [
"https://www.linkedin.com/in/ameenasif/",
"https://www.facebook.com/amin.mohammed11",
"https://x.com/aminmohammed"
]
}
</script>
<title>About Amin</title>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="description" content="Ameen Amin a quick profile of Amin Sr. Solutions Architect @ aws">
<meta name="keywords" content="Ameen Amin rdx_bomb java AWS Cloud Computing solutions architect">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="Amin Asif , Senior Solutions Architect @ AWS" />
<meta property="og:description" content="Seasoned AWS Solutions Architect with 20+ years in IT and deep expertise in cloud architecture. Holds 4 AWS certifications and 1 Google Cloud certification, driving scalable, secure cloud solutions." />
<meta property="og:image" content="https://www.ameen.guru/images/ameen2.jpg" />
<meta property="og:url" content="https://www.ameen.guru/" />
<meta property="og:type" content="website" />
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css" rel="stylesheet">
<script src="components/header.js" type="text/javascript" defer></script>
<script src="components/leftpane.js" type="text/javascript" defer></script>
<script src="components/footer.js" type="text/javascript" defer></script>
<link href="plugins/font-awesome-4.7.0/css/font-awesome.min.css" rel="stylesheet" type="text/css">
<link rel="stylesheet" type="text/css" href="plugins/mCustomScrollbar/jquery.mCustomScrollbar.css">
<link rel="stylesheet" type="text/css" href="styles/main_styles.css">
<link rel="stylesheet" type="text/css" href="styles/responsive.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-N9VD9RH9"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div class="super_container">
<!-- Header START-->
<header-component></header-component>
<!--HEADER END -->
<div class="content_container">
<div class="main_content_outer d-flex flex-xl-row flex-column align-items-start justify-content-start">
<!-- left Pane START -->
<leftpane-component></leftpane-component>
<!-- left Pane END -->
<!-- Main Content -->
<div class="main_content">
<div class="main_title_container d-flex flex-column align-items-start justify-content-end">
<div class="main_subtitle">AWS/Java Solutions Architect</div>
<div class="main_title">Ameen Asif</div>
</div>
<div class="main_content_scroll mCustomScrollbar" data-mcs-theme="minimal-dark">
<div class="about_content">
<div class="about_title">Description</div>
<div class="about_text">
<p>Over 25+ years of experience in IT, Sucessfully lead 5 Enterprise Cloud Migration Projects , Strong knowledge and experience in all facets of the software development.
Expertise includes defining the overall design of a program or system on AWS and Traditional infrastructures,
managing multiple offshore teams using Agile Methodologies, integration with third party systems, managing large scale projects.
Design and implement high performance
Open service 13.35.58.37:80 · eco.com
2025-12-20 05:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 05:39:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://eco.com/ X-Cache: Redirect from cloudfront Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: BLgkd2nXPJnFnLVhs0jmG3teO49Lb3kZ3VLenfVaUO8cCxDaBG1MfQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · eco.com
2025-12-20 05:39
HTTP/1.1 200 OK Content-Type: text/html Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 05:39:18 GMT Server: cloudflare Cf-Ray: 9b0ccc6ad84fbb9b-FRA Cf-Cache-Status: HIT Last-Modified: Thu, 18 Dec 2025 19:24:01 GMT Strict-Transport-Security: max-age=31536000 Content-Security-Policy: frame-ancestors 'self' Surrogate-Control: max-age=2147483647 Surrogate-Key: webflow.eco.com 67af51ad91d062ee8ef52137 pageId:69404a8c9fd0a2e1031d6986 X-Frame-Options: SAMEORIGIN X-Lambda-Id: 93d74421-b4f1-4111-b56f-372757dea7f9 Vary: accept-encoding Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront) Age: 123317 Set-Cookie: _cfuvid=VedQbQ_m9Y2jJY5JMX1ZLnRnTblzxueNaG56jjPbqCY-1766209158884-0.0.1.1-604800000; path=/; domain=.webflow.eco.com; HttpOnly; Secure; SameSite=None Set-Cookie: beam_country=US; Secure; Path=/; Expires=Wed, 18 Feb 2026 05:39:18 GMT Set-Cookie: beam_region=NJ; Secure; Path=/; Expires=Wed, 18 Feb 2026 05:39:18 GMT X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: ovkIoe4Rt5nVFoxyF0_BzPu7m1Dzqiqxp0wQ6esBODoNbh_diyv8dw==
Open service 13.35.58.37:80 · 81234dh.com
2025-12-20 00:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 00:12:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://81234dh.com/ X-Cache: Redirect from cloudfront Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: m97c-1K2nYmnl1nd-dVdq6Daq04GrIk3AHkd7pIU-ebnG0iKKNGKbQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · 81234dh.com
2025-12-20 00:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2995
Connection: close
Server: nginx
Date: Sat, 20 Dec 2025 00:12:26 GMT
Last-Modified: Tue, 16 Dec 2025 06:57:22 GMT
Accept-Ranges: bytes
ETag: "694102d2-bb3"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: OfJYXyY78UQ-e8xjpJKLv1v444WPsT4xLIENta5YClZq4FkXI9o5cQ==
Age: 1
Page title: 聚彩网
<!DOCTYPE html>
<html lang="zh">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>聚彩网</title>
<link rel="stylesheet" href="./css/index.css">
<link rel="stylesheet" href="./css/mobile.css">
</head>
<body>
<div class="wrap">
<div class="tuan">
<img src="./image/showPic.png" alt="">
</div>
<div class="content">
<img class="title" src="./image/title.png" alt="">
<div class="mark">由于部分大陆地区访问受限,请您截图保存以下最新网址进入。</div>
<div class="listCon">
<div class="litem">
<div class="ps">
<img class="wifi" src="./image/wifi.png" alt="">
<span>30ms</span>
</div>
<img class="left" src="./image/left.png" alt="">
<div class="url" id='url1'></div>
<div class="btn" onclick="getLink(0)">点击进入</div>
</div>
<div class="litem">
<div class="ps">
<img class="wifi" src="./image/wifi.png" alt="">
<span>15ms</span>
</div>
<img class="left" src="./image/left.png" alt="">
<div class="url" id='url2'></div>
<div class="btn" onclick="getLink(1)">点击进入</div>
</div>
<div class="litem">
<div class="ps">
<img class="wifi" src="./image/wifi.png" alt="">
<span>22ms</span>
</div>
<img class="left" src="./image/left.png" alt="">
<div class="url" id='url3'></div>
<div class="btn" onclick="getLink(2)">点击进入</div>
</div>
<div class="litem">
<div class="ps">
<img class="wifi" src="./image/wifi.png" alt="">
<span>56ms</span>
</div>
<img class="left" src="./image/left.png" alt="">
<div class="url" id='url4'></div>
<div class="btn" onclick="getLink(3)">点击进入</div>
</div>
<div class="litem">
<div class="ps">
<img class="wifi" src="./image/wifi.png" alt="">
<span>86ms</span>
</div>
<img class="left" src="./image/left.png" alt="">
<div class="url" id='url5'></div>
<div class="btn" onclick="getLink(4)">点击进入</div>
</div>
</div>
<div class="downs">
<!-- app下载 -->
<a href="https://hgdcb.qpgqxz3.shop/app/qgj8EO8puf" class="downItems left">
<img src="./image/app.png" alt="">
</a>
<!-- 客服 -->
<a href="https://jc.caichat.link/kf_dec_16.html" class="downItems">
<img src="./image/kufu.png" alt="">
</a>
</div>
</div>
<div class="mbtuan">
<img src="./image/showPic.png" alt="">
</div>
</div>
</body>
<script>
var _hmt = _hmt || [];
(function() {
var hm = document.createElement("script");
hm.src = "https://hm.baidu.com/hm.js?e3294b41f46c56f35159ec15c8fb35a0";
var s = document.getElementsByTagName("script")[0];
s.parentNode.insertBefore(hm, s);
})();
</script>
<script src="js/index.js"></script>
</html>
Open service 13.35.58.37:443 · beatflow.com.ge
2025-12-19 19:24
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 19:24:38 GMT Location: https://www.beatflow.com.ge/ X-Cache: Miss from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: w3nMLm4uygBaFgec8urMAf4YPh7ohUDuW5INeEz8SyvHngC59Qvqog==
Open service 13.35.58.37:80 · beatflow.com.ge
2025-12-19 19:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 19:24:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://beatflow.com.ge/ X-Cache: Redirect from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: e6kmntZZYOerivnZBMbYl6ubOVCdflYzgwCmS7cncydVzVamSoF3yQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · feattj-xqp-frontend.dev01.cl.solutions.hydroquebec.com
2025-12-19 15:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:39:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://feattj-xqp-frontend.dev01.cl.solutions.hydroquebec.com/ X-Cache: Redirect from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Dk6daLrfwLvdueu9OZ71rUWIY6vcSUFkFrNFPVVSsO_FMZycFckelw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · feattj-xqp-frontend.dev01.cl.solutions.hydroquebec.com
2025-12-19 15:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 14475
Connection: close
Date: Fri, 19 Dec 2025 15:39:21 GMT
Last-Modified: Wed, 17 Dec 2025 16:28:03 GMT
ETag: "8a547b409b254b441e79b80e44b05370"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=60,no-cache,no-store,must-revalidate
x-amz-version-id: null
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Dvf0qkgkX5OkPjT1KlNVdRjg_wKwvMzId5hI8pnuRLEOp_Ka7yHZMg==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Espace pro
<!doctype html>
<html lang="fr-CA" data-critters-container>
<head>
<meta name="robots" content="noindex">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<!-- Voir http://www.cspisawesome.com pour apporter un changement au contenu permis -->
<meta http-equiv="Content-Security-Policy" content="default-src 'self';
style-src 'self' 'unsafe-inline' https://tagmanager.google.com https://fonts.googleapis.com https://js.arcgis.com;
font-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://fonts.gstatic.com https://js.arcgis.com;
script-src 'self' 'unsafe-inline' https://cdn.cookielaw.org https://www.googletagmanager.com https://www.google-analytics.com https://tagmanager.google.com https://js.arcgis.com;
frame-src 'self' https: blob:;
img-src 'self' https: data: blob:;
worker-src 'self' https: blob:;
connect-src https: wss:;
block-all-mixed-content;">
<meta http-equiv="X-XSS-Protection" content="1; mode=block">
<meta http-equiv="X-Content-Type-Options" content="nosniff">
<meta http-equiv="X-Permitted-Cross-Domain-Policies" content="none">
<meta name="theme-color" content="#f4f4f4" media="(prefers-color-scheme: light)">
<meta name="theme-color" content="#000000" media="(prefers-color-scheme: dark)">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<meta name="format-detection" content="telephone=no">
<title>Espace pro</title>
<base href="/">
<style>@import"https://js.arcgis.com/4.17/esri/css/main.css";@layer base,normalize,primeng,hq;@layer normalize{html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}}@font-face{font-family:Open Sans Light;font-style:normal;font-weight:300;src:url(/assets/fonts/open-sans-light.woff2) format("woff2"),url(/assets/fonts/open-sans-light.woff) format("woff")}@font-face{font-family:Open Sans Regular;font-style:normal;font-weight:400;src:url(/assets/fonts/open-sans.woff2) format("woff2"),url(/assets/fonts/open-sans.woff) format("woff")}@layer hq{h1{color:#036;font-family:Open Sans Light,Arial,Helvetica,sans-serif;font-size:35px;line-height:1.5;margin:0;padding:24px 24px 24px 0}:not(input){-ms-user-select:none}}:root{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;--font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--surface-b:#f8f9fa;--surface-c:#e9ecef;--surface-d:#dee2e6;--text-color:#495057;--text-color-secondary:#6c757d;--primary-color:#2196f3;--surface-50:#fafafa;--surface-100:#f5f5f5;--surface-200:#eee;--surface-300:#e0e0e0;--surface-400:#bdbdbd;--surface-500:#9e9e9e;--surface-600:#757575;--surface-700:#616161;--surface-800:#424242;--surface-900:#212121;--content-padding:1rem;--surface-ground:#f8f9fa;--surface-border:#dee2e6;--surface-hover:#e9ecef;--maskbg:rgba(0,0,0,.4);--highlight-bg:#2196f3;--highlight-text-color:#fff;--focus-ring:0 0 0 .2rem #bfd1f6;color-scheme:light;--surface-a:#fff;--surface-b:#f4f4f4;--surface-c:#eaeaea;--surface-d:#c8c8c8;--surface-e:#fff;--surface-f:#fff;--text-color:#333;--text-color-secondary:#848484;--primary-color:#036;--primary-color-text:#fff;--font-family:Open Sans Regular,Arial,Helvetica,sans-serif;--surface-0:#fff;--surface-50:#eef1f2;--surface-100:#dde2e4;--surface-200:#bbc5ca;--surface-300:#98a8af;--surface-400:#768b95;--surface-500:#546e7a;--surface-600:#435862;--surface-700:#324249;--surface-800:#222c31;--surface-900:#111618;--gray-50:#eef1f2;--gray-100:#dde2e4;--gray-200:#bbc5ca;--gray-300:#98a8af;--gray-400:#768b95;--gray-500:#546e7a;--gray-600:#435862;--gray-700:#324249;--gray-800:#222c31;--gray-900:#111618;--content-padding:.571rem 1rem;--inline-spacing:.5rem;--border-radius:3px;--surface-ground:#f4f4f4;--surface-section:#fff;--surface-card:#fff;--surface-overlay:#fff;--surface-border:#c8c8c8;--surface-hover:#eaeaea;--maskbg:rgba(0,51,102,.5);--focu
Open service 13.35.58.37:443 · www.digitaldadsean.com
2025-12-19 15:26
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 15:26:14 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront) Set-Cookie: v=01KCVKFZD6AE473DMDJMBFYH06; expires=Wed, 19 Dec 2035 15:26:14 GMT; Max-Age=315532800; path=/; secure; httponly; samesite=lax X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 5zF1KF7qP9Hbm36n9JCxJI7P8EeLDz9q-li6V-1YupyquBksSpv6Jw==
Open service 13.35.58.37:80 · www.digitaldadsean.com
2025-12-19 15:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:26:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.digitaldadsean.com/ X-Cache: Redirect from cloudfront Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: iR4Op422BKp2olkxuUFpFjfqLFjNwvo-xICpcp2yR1p6WQM0VdXEZA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · elpaso-auth-api-tkprod.iot.irobotapi.com
2025-12-19 10:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:38:57 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://elpaso-auth-api-tkprod.iot.irobotapi.com/ X-Cache: Redirect from cloudfront Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 7oMB8pb0GUEPrsgD-rGiSYF3qFD-yhqMrTDu6ldPgk_NEJeYcTDoaQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · elpaso-auth-api-tkprod.iot.irobotapi.com
2025-12-19 10:38
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 42
Connection: close
Date: Fri, 19 Dec 2025 10:38:58 GMT
x-amz-apigw-id: V1OybFR4tjMEkrA=
x-amzn-RequestId: eb0a240c-b60f-4d75-8ae3-6d5b6795145c
x-amzn-ErrorType: MissingAuthenticationTokenException
X-Cache: Error from cloudfront
Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: AqwB7tYz9eQYfhmcoEeJ0CbB_nM-4d3lxxbXnaYQ163KD-WAxF7JqQ==
{"message":"Missing Authentication Token"}
Open service 13.35.58.37:443 · assets.coinext.com.br
2025-12-19 08:16
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Fri, 19 Dec 2025 08:16:32 GMT X-Cache: Error from cloudfront Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: qBwLqexhYNoF7LYZzKcM23hLbnLR_-2fPhOJTrUhUc1YYgw7-L3txg== Vary: Origin <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>Z1FWWXYPVC2932PV</RequestId><HostId>91PMWhnXgG31OXKB3wKkzuU4egD0iUHfXNQDduYQDwnsHnwj8bJwkcMEOQy5muP0HZWdVV35H74=</HostId></Error>
Open service 13.35.58.37:443 · status.solutionreach.com
2025-12-19 07:13
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Fri, 19 Dec 2025 07:13:20 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: BYS2YJO-BVxHldM-oLiUWBKbsM-qZ5-NplnT50rhukpmO0bXELw2dA==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AFGGpbu6Ty52PjKW/oeQ+RFAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM5DfoXru+5l6cCeTIAgEQgDsjp3ahoZrLHlnGN8/qLcJxv75V4jb3TNTKguzLgtbRzMHSRoUVSHsPvoOgk+lHCHWGmEIIRDoYg1awVw==",
"iv":"A6wKVwGRBgAAAqmU",
"context":"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"
};
</script>
<script src="https://9d4e07743cff.6be250a7.eu-central-1.token.awswaf.com/9d4e07743cff/cc7097b24111/248348412a27/challenge.js"></script>
<script src="https://9d4e07743cff.6be250a7.eu-central-1.captcha.awswaf.com/9d4e07743cff/cc7097b24111/248348412a27/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.35.58.37:80 · status.solutionreach.com
2025-12-19 07:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 07:13:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.solutionreach.com/ X-Cache: Redirect from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: aVpWTrg2ioq4fEOlNYCdSskoaZw8QKWx00xIpWlpwhKn_uekt2h1Ug== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · status.lfx.dev
2025-12-19 07:11
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Fri, 19 Dec 2025 07:12:06 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: wT_89AE_3JgMcJt_Dnbqs9qEcMsh_rcv0hLX-3lRxItQoa3cTUQNWQ==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AFGGpbu6Ty52PjKW/oeQ+RFAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM5DfoXru+5l6cCeTIAgEQgDsjp3ahoZrLHlnGN8/qLcJxv75V4jb3TNTKguzLgtbRzMHSRoUVSHsPvoOgk+lHCHWGmEIIRDoYg1awVw==",
"iv":"A6wKRwGPxwAAAtjH",
"context":"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"
};
</script>
<script src="https://97b46e4d7133.c2e706dd.eu-central-1.token.awswaf.com/97b46e4d7133/12a480229338/ba2a8fc131cf/challenge.js"></script>
<script src="https://97b46e4d7133.c2e706dd.eu-central-1.captcha.awswaf.com/97b46e4d7133/12a480229338/ba2a8fc131cf/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.35.58.37:80 · status.lfx.dev
2025-12-19 07:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 07:12:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.lfx.dev/ X-Cache: Redirect from cloudfront Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Rv9ZnlpFLHKJ4Si5AP_Mq7fTSd45sUY8hYeWlWIxuUUpPhr4z85UTQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · www.cryptorun.games
2025-12-19 05:13
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 05:13:05 GMT Location: https://cryptorun.games refresh: 0;url=https://cryptorun.games X-Cache: Miss from cloudfront Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: t0a__8D5qXyWjFjcG7s37ttcIF59cMipYdjgM1KXZAecidgPU8JQ5Q== https://cryptorun.games
Open service 13.35.58.37:443 · boulderoralsurgery.com
2025-12-19 04:50
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 04:50:22 GMT content-security-policy: default-src * 'unsafe-inline'; script-src * 'unsafe-eval' 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline' Location: https://www.boulderoralsurgery.com/ strict-transport-security: max-age=31536000; includeSubDomains x-frame-options: SAMEORIGIN x-xss-protection: 1; mode=block x-content-type-options: nosniff X-Cache: Miss from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Sd7r5-l1lPlOfx_yW-I53diO36ZZSthcFeBRp333-wuAMFdJ9a1o7g==
Open service 13.35.58.37:80 · boulderoralsurgery.com
2025-12-19 04:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:50:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://boulderoralsurgery.com/ X-Cache: Redirect from cloudfront Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jg6u3WMxF8_tfOqbPjwadI9deL6zkYnhQ2DLjJvVFgU_MmKpbt4Yjw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · d2pxd11f8baxjt.amplifyapp.com
2025-12-19 03:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:50:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2pxd11f8baxjt.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: ljo6O7VJI06cM_OMCKhVVNNrtCeBlNLxxfhnJG8uxtlGRd89rSbr5Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · d2pxd11f8baxjt.amplifyapp.com
2025-12-19 03:49
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:49:59 GMT X-Cache: Error from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _SviSX8GlOdEUot8cpJwjFohHBuL3PZAPymOm7uxWf8v72fckNHylQ==
Open service 13.35.58.37:443 · hdoc.io
2025-12-19 03:45
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 25200
Connection: close
Date: Fri, 19 Dec 2025 03:45:47 GMT
Last-Modified: Sun, 17 Mar 2024 18:58:45 GMT
ETag: "0d891462e04ae222e492ff63b199cd82"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: wfZlTogfeOmTNBZfiXv64FeK-UFRwPYlyL2dWQuG5BYddapLbjixrA==
Page title: hdoc: the modern C++ documentation tool
<!DOCTYPE html>
<html lang="en">
<head>
<title>hdoc: the modern C++ documentation tool</title>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<meta name="description" content="Autogenerated API documentation. Integrated Markdown pages. Instant search. Create great C++ documentation, painlessly.">
<link rel="icon" href="/favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png">
<script src="//cdnjs.cloudflare.com/ajax/libs/highlight.js/10.7.3/highlight.min.js"></script>
<script>hljs.highlightAll();</script>
<link rel="stylesheet" href="/styles.css">
</head>
<body>
<div id="wrapper">
<nav class="navbar is-dark">
<div class="container">
<div class="navbar-brand">
<a class="navbar-item is-active" href="/"><img src="/bar-icon.png" alt="hdoc icon" width="28" height="28"> <b>hdoc</b></a>
</div>
<div class="navbar-menu">
<div class="navbar-start">
<a class="navbar-item " href="/docs">Documentation</a>
<a class="navbar-item " href="/pricing">Pricing</a>
<a class="navbar-item " href="/blog">Blog</a>
</div>
<div class="navbar-end">
<div class="navbar-item">
<div class="buttons">
<a class="button" href="https://docs.hdoc.io/hdoc/llvm-project/">See the Demo</a>
<a class="button is-link" href="https://app.hdoc.io/accounts/signup/">Sign Up</a>
</div>
</div>
</div>
</div>
</div>
</nav>
<section class="hero is-primary is-bold">
<div class="hero-body splash">
<div class="container">
<div class="columns is-vcentered">
<div class="column">
<h1 class="title is-spaced is-size-1-desktop">The modern documentation tool for C++.</h1>
<h2 class="subtitle">
Autogenerated API documentation. Integrated Markdown pages. Instant search. Beautiful output. <span class="has-text-weight-bold">Create great documentation, painlessly.</span>
</h2>
<div class="buttons">
<a class="control button is-inverted is-medium" href="https://docs.hdoc.io/hdoc/llvm-project/">See the Demo</a>
<a class="control button is-info is-inverted is-outlined is-medium" href="https://app.hdoc.io/accounts/signup/">Sign Up</a>
</div>
</div>
<div class="column">
<a href="https://docs.hdoc.io/hdoc/llvm-project/">
<picture>
<source srcset=img/header-dark.png media="(prefers-color-scheme: dark)">
<img
width="2550"
height="2004"
srcset="
processed_images/header.a004e751739e780a.png 250w,
processed_images/header.8c66fbb7bbba1b18.png 500w,
processed_images/header.f4d6eae46b842848.png 1000w,
processed_images/header.15f0c5872e94a255.png 2000w"
src="img/header.png"
alt="image of hdoc documentation"
sizes="(max-width: 768px) 100vw, (max-width: 1408px) 50vw, 2550px"
>
</picture>
</a>
</div>
</div>
</div>
</div>
</section>
<section class="section is-relative">
<div class="container">
<div class="columns is-multiline is-vcentered is-centered">
<div class="column is-6 is-5-desktop mr-auto">
<picture>
<source srcset=img/math-dark.png media="(prefers-color-scheme: dark)">
<img
width="1322"
height="1234"
srcset="
processed_images/math.f11e48c109655d3d.png 250w,
processed_images/math.8ff502f35e2658e6.png 500w,
processed_images/math.5eb26344
Open service 13.35.58.37:80 · hdoc.io
2025-12-19 03:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:45:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hdoc.io/ X-Cache: Redirect from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: dRepSpaT5Pt9t-cBaojSssvCmlEs9KC24ceZgfuJZSmf1tbheNl8Bw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · d39gcrozr3top3.amplifyapp.com
2025-12-19 03:40
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:40:45 GMT X-Cache: Error from cloudfront Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vKmsgG1aPjBtDhMr9BP-FzpE9TUTAoqusnRFdA0uaD4XDt2XHl4Ykg==
Open service 13.35.58.37:80 · d39gcrozr3top3.amplifyapp.com
2025-12-19 03:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:40:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d39gcrozr3top3.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oTCt1z0fsq0KspksEti1Qf_Y0AHJeE6f-4L6_HMWJAMgonwRFxSoPA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · d3582pxpdrh3my.amplifyapp.com
2025-12-19 02:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:19:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3582pxpdrh3my.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: AyExeEFbL_o8Xj00KDLki-wwO5k2gW1JgBbTaBLS_CO-LQfDirQyEw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · d3582pxpdrh3my.amplifyapp.com
2025-12-19 02:19
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:19:34 GMT X-Cache: Error from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _aQtbHgXfDOe74pgNb_oKnlO_Vqjf6B2kHL7waKoxDmYkpo4BxUCsA==
Open service 13.35.58.37:80 · d2fokuqppz7vn7.amplifyapp.com
2025-12-19 02:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:08:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2fokuqppz7vn7.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: RlCA1Ym3xBGxW1pcb2kY8QL5bZx9ohBmmfhPhWhBKYv4Ebv6iw1rnQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · d2fokuqppz7vn7.amplifyapp.com
2025-12-19 02:08
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:08:33 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: WZwcHWeqMtsqztUvCgmcZc_CAvV-O8owM2gy9qZl76kzgccpendKIA== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>AXWH58VVDM2DQ8JT</RequestId><HostId>1n6ZGPszKhfupoXc4eLqSuVp5KvttRkc4mjGNJnCZpalHL+S7AtACD6uWW+EYyWtP3+jfGI9ZmQ=</HostId></Error>
Open service 13.35.58.37:80 · d87h46tyf0yvo.amplifyapp.com
2025-12-19 01:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:59:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d87h46tyf0yvo.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: SkPcseRFgfuUbyu5WsF7wX5QfEVmSelegtbZKrOvUFlUNhGYd1SKcw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:443 · d87h46tyf0yvo.amplifyapp.com
2025-12-19 01:59
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:59:37 GMT X-Cache: Error from cloudfront Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UTfSQpVwhnVFBqHzlc_vyKcqMft5w_RoSMzAL1SrebU7KhFlJHQ6og==
Open service 13.35.58.37:443 · d2f73wcdlwf5ra.amplifyapp.com
2025-12-19 01:51
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:52:01 GMT X-Cache: Error from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 9b4P2ymZyIEZEQowgrLbx8KBajC-oopMvtPnxirU5MtEjSyJTuzsPQ==
Open service 13.35.58.37:80 · d2f73wcdlwf5ra.amplifyapp.com
2025-12-19 01:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:52:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2f73wcdlwf5ra.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: A1G3F-ZY-EcUX2thWNdwkxLe9487U7vIcrN8PnFVXP9aLB2HxJYt-w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.37:80 · freeappsbox.com
2025-12-19 01:18
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 31203
Connection: close
Date: Fri, 19 Dec 2025 01:18:51 GMT
Server: Apache
Last-Modified: Fri, 27 May 2022 07:01:07 GMT
ETag: "79e3-5dff8deddfd80"
Accept-Ranges: bytes
X-Cache: Miss from cloudfront
Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: qf4a5uroBKtyflqFhMVxIOWedUybA4z1rUBVla-4TZKw-93oKoX_fQ==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="description" content="">
<link rel="stylesheet" href="css/style.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.3/tiny-slider.css">
<script src="https://cdnjs.cloudflare.com/ajax/libs/tiny-slider/2.9.2/min/tiny-slider.js"></script>
<title></title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/fontawesome.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/brands.min.css">
</head>
<body>
<header class="header">
<div class="header-wrap">
<a id="logo" href="index.html" class="logo"></a>
<script> document.getElementById("logo").innerHTML = window.location.hostname.toUpperCase(); </script>
</div>
</header>
<div class="wrap">
<section class="homepage-carousel-wrap">
<div id="carousel-section" class="page-container">
<div class="my-slider">
<div>
<div><a href="editors-pick.html"><img src="images/slide-1.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="best-desktop-apps.html"><img src="images/slide-2.jpg" alt="" width="100%"></a></div>
</div>
<div>
<div><a href="next-level.html"><img src="images/slide-3.jpg" alt="" width="100%"></a></div>
</div>
</div>
<div id="controls">
<a class="previous"> <img src="images/Icon material-keyboard-arrow-left.svg" alt=""> </a>
<a class="next"> <img src="images/Icon material-keyboard-arrow-right.svg" alt=""> </a>
</div>
</div>
</section>
<section class="latest-article">
<div class="article-wrap">
<div class="article-top">
<h3>Latest Articles</h3>
<a href="#">MORE ></a>
</div>
<div class="article-item-wrap">
<a href="vr-friendly-games.html"><div class="article-item">
</div></a>
<a href="best-editing-apps.html"><div class="article-item">
</div></a>
<a href="marketing-your-game.html"><div class="article-item">
</div></a>
</div>
</div>
</section>
<section class="categories">
<div class="article-top">
<h3>Categories</h3>
<a href="#">MORE ></a>
</div>
<div class="categories-wrap">
<div class="categories-item">
<img src="images/books-and-reference.svg" alt="">
<p>Books and reference</p>
</div>
<div class="categories-item">
<img src="images/communication.svg" alt="">
<p>Communications</p>
</div>
<div class="categories-item">
<img src="images/education.svg" alt="">
<p>Education</p>
</div>
<div class="categories-item">
<img src="images/entertainment.svg" alt="">
<p>Entertainment</p>
</div>
<div class="categories-item">
<img src="images/Finance.svg" alt="">
<p>Finance</p>
</div>
<div class="categories-item">
<img src="images/games.svg" alt="">
<p>Games</p>
</div>
<div cl
calrossy-login.cloudworkengine.net 50 coredataresearch.com.au 18 freeappsbox.com 12 assets.coinext.com.br 6 www.cryptorun.games 5 play.gametoy.cc 4 www.ameen.guru 4 www.ethnicalwears.com 1 equilife-qa.kaerwell.com 1 spac-client-api-iryozyoho-dev.md.shimadzu.co.jp 1 restaurantcleo.dk 1 boulderoralsurgery.com 3 wissenlevelup.com 1 www.wissenlevelup.com 1 eln.ne.jp 1 aucklandfoodtruckcollective.com 3 whatisrealityb.com 1 owision.com 1 cayugapta.com 1 growcurriculum.dev 1 simplyleggings.com.au 1 dashboard.integration.homexlabs.com 1 glossaryweb.com 1 d25zikavxdy8oq.amplifyapp.com 0 www.dumpsterdynasty.co 0 genpact.crfs.crsoftwarecloud.com 1 bonifiq.com.br 2 admin.chalincarnespremium.com.ar 1 d1nj9r371xsvbb.amplifyapp.com 1 upskill-us.com 1 maryanddaniel.com 1 dx-staging.autodesk.com 1 mainstreetgrillecliftonpark.com 3 mta-sts.rafmennt.is 0 status.inspectlet.com 1 eco.com 1 81234dh.com 1 beatflow.com.ge 1 feattj-xqp-frontend.dev01.cl.solutions.hydroquebec.com 1 www.digitaldadsean.com 1 elpaso-auth-api-tkprod.iot.irobotapi.com 1 status.solutionreach.com 1 status.lfx.dev 1 d2pxd11f8baxjt.amplifyapp.com 1 hdoc.io 1 d39gcrozr3top3.amplifyapp.com 1 d3582pxpdrh3my.amplifyapp.com 1 d2fokuqppz7vn7.amplifyapp.com 1 d87h46tyf0yvo.amplifyapp.com 1 d2f73wcdlwf5ra.amplifyapp.com 1 pandabuffetal.com 1 status.paperwork.co 0 hoofdstraat-62.nl 5 tregenna-castle.co.uk 3