Host 136.144.154.179
The Netherlands
Signet B.V.
4.9.0-8-amd64
Software information

Apache Apache 2.4.25

tcp/80

Elasticsearch Elasticsearch 6.5.4

tcp/9200

Kibana Kibana

tcp/5601

  • ElasticSearch is publicly available
    First seen 2021-06-23 06:07
    Last seen 2024-06-02 00:13
    Open for 1074 days
  • ElasticSearch is publicly available
    First seen 2021-05-30 02:00
    Last seen 2024-06-01 21:49
    Open for 1098 days
    • Severity: medium
      Fingerprint: 831cb76b8e05df4637d06541900a7675900a7675900a7675900a7675900a7675

      Indices: 1, document count: 1, size: 4.0 kB
      Found index read-me-to-recover-data with 1 documents (4.0 kB)
      
      Found on 2024-06-01 21:49
      4.0 kBytes 1 rows
    • Severity: high
      Fingerprint: 831cb76b8e05df4637d06541a27ad47fa27ad47fa27ad47fa27ad47fa27ad47f

      Indices: 1, document count: 1, size: 4.0 kB
      Found index read-me with 1 documents (4.0 kB)
      
      Found on 2024-02-01 18:47
      4.0 kBytes 1 rows
    • Severity: high
      Fingerprint: 831cb76b8e05df460ea5feb9eb0c0d696fd6f3176fd6f3176fd6f3176fd6f317

      Indices: 2, document count: 2, size: 10.5 kB
      Found index .kibana_1 with 1 documents (6.5 kB)
      Found index read-me with 1 documents (4.0 kB)
      
      Found on 2023-12-15 13:50
      10.5 kBytes 2 rows
    • Severity: medium
      Fingerprint: 831cb76b8e05df4637d06541b591cf34b591cf34b591cf34b591cf34b591cf34

      Indices: 1, document count: 1, size: 4.0 kB
      Found index read_me_to_restore_base with 1 documents (4.0 kB)
      
      Found on 2023-11-16 16:58
      4.0 kBytes 1 rows
    • Severity: medium
      Fingerprint: 831cb76b8e05df463ea19ebb5cffcfa75cffcfa75cffcfa75cffcfa75cffcfa7

      Indices: 1, document count: 1, size: 4.2 kB
      Found index read_me_to_restore_data with 1 documents (4.2 kB)
      
      Found on 2023-11-09 06:13
      4.2 kBytes 1 rows
    • Severity: high
      Fingerprint: 831cb76b8e05df46cae9690c22b984c722b984c722b984c722b984c722b984c7

      Indices: 1, document count: 1, size: 4.3 kB
      Found index read-me with 1 documents (4.3 kB)
      
      Found on 2023-08-30 23:24
      4.3 kBytes 1 rows
    • Severity: high
      Fingerprint: 831cb76b8e05df460b6464ea70e99993cc5485ae003c6c67dcc1b9a1d2c4aef2

      Indices: 13, document count: 0, size: 0 B
      Found index index.aspx with  documents ()
      Found index index.cfm with  documents ()
      Found index index.php with  documents ()
      Found index index.htm with  documents ()
      Found index index.action with  documents ()
      Found index index.jsp with  documents ()
      Found index index.py with  documents ()
      Found index index.asp with  documents ()
      Found index read_me with  documents ()
      Found index index.do with  documents ()
      Found index index.cgi with  documents ()
      Found index index.pl with  documents ()
      Found index index.html with  documents ()
      
      Found on 2022-08-23 20:35
    • Severity: high
      Fingerprint: 831cb76b8e05df46f69c3169f2308cbaa6da4adf76b07a3e724d1dce09bf0e0e

      Indices: 25, document count: 0, size: 0 B
      Found index api with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-neeprl with  documents ()
      Found index read_me_hacked_by_nightlionsecurity_brwkic with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-lsqi3u with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-sv6xrl with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-4c5qf8 with  documents ()
      Found index read_me_hacked_by_nightlionsecurity_gki3dn with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-b4f7kd with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-xwnlr2 with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-a0yxdr with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-bozilu with  documents ()
      Found index .kibana with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-6g0liu with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-102b2e with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-h9xbsx with  documents ()
      Found index read_me_hacked_by_nightlionsecurity_irhpjd with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-life8c with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-5frlkh with  documents ()
      Found index read__me with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-kvmnhk with  documents ()
      Found index read_me_hacked_by_nightlionsecurity_29q1sn with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-zuraes with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-x9orss with  documents ()
      Found index read_me_hacked_by_nightlionsecurity_wtulzz with  documents ()
      Found index read-me-hacked-by-nightlionsecurity-4e1oic with  documents ()
      
      Found on 2022-04-28 00:05
    • Severity: high
      Fingerprint: 831cb76b8e05df46ccee2fb31d83103013860679dc1e6534dc1e6534dc1e6534

      Indices: 3, document count: 0, size: 0 B
      Found index api with  documents ()
      Found index .kibana with  documents ()
      Found index read__me with  documents ()
      
      Found on 2021-12-17 13:40
    • Fingerprint: 831cb76b8e05df46f1243782d906025f9ebbe27e9ebbe27e9ebbe27e9ebbe27e

      Indices: 2, document count: 0, size: 0 B
      Found index .kibana with  documents ()
      Found index read__me with  documents ()
      
      Found on 2021-07-13 09:55
    • Fingerprint: 831cb76b8e05df468ea1b74d811ee378811ee378811ee378811ee378811ee378

      Indices: 1, document count: 0, size: 0 B
      Found index read__me with  documents ()
      
      Found on 2021-05-30 02:00
  • Open service 136.144.154.179:5601

    2024-06-02 00:13

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Sun, 02 Jun 2024 00:13:27 GMT
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-06-02 00:13

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2 days ago by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-06-01 21:49

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-06-01 21:49

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2 days ago by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:22

    2024-06-01 13:32

    
                                
    Found 2 days ago by SSHOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-06-01 06:06

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Sat, 01 Jun 2024 06:06:03 GMT
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-06-01 06:06

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2 days ago by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-31 21:02

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 3 days ago by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-31 21:02

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Fri, 31 May 2024 21:02:43 GMT
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-31 20:14

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-31 20:14

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 3 days ago by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-29 21:05

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-29 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-29 21:05

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-29 by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-29 20:20

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-29 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-29 20:20

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Wed, 29 May 2024 20:20:41 GMT
    
    Found 2024-05-29 by HttpPlugin
    Create report
  • Open service 136.144.154.179:22

    2024-05-29 04:17

    
                                
    Found 2024-05-29 by SSHOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-28 22:41

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-28 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-28 22:41

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-28 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-28 21:21

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-28 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-28 21:21

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Tue, 28 May 2024 21:21:09 GMT
    
    Found 2024-05-28 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-27 23:18

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-27 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-27 23:18

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-27 by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-27 20:48

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-27 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-27 20:48

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Mon, 27 May 2024 20:48:45 GMT
    
    Found 2024-05-27 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-26 22:26

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-26 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-26 22:26

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-26 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-26 20:55

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-26 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-26 20:55

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Sun, 26 May 2024 20:55:45 GMT
    
    Found 2024-05-26 by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-25 21:21

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-25 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-25 21:21

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Sat, 25 May 2024 21:21:17 GMT
    
    Found 2024-05-25 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-25 20:22

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-25 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-25 20:22

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-25 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-24 22:50

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Fri, 24 May 2024 22:50:08 GMT
    
    Found 2024-05-24 by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-24 22:50

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-24 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-24 20:40

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-24 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-24 20:40

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-24 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-23 22:33

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-23 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-23 22:33

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Thu, 23 May 2024 22:33:49 GMT
    
    Found 2024-05-23 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-23 22:08

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-23 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-23 22:08

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-23 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-23 21:07

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Thu, 23 May 2024 21:07:27 GMT
    
    Found 2024-05-23 by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-23 21:07

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-23 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-22 20:50

    HTTP/1.1 200 OK
    content-type: application/json; charset=UTF-8
    content-length: 501
    
    
    {
      "name" : "H7GgD7Q",
      "cluster_name" : "elasticsearch-cluster",
      "cluster_uuid" : "nu2uu0I3SFmovagjoxpM9A",
      "version" : {
        "number" : "6.5.4",
        "build_flavor" : "default",
        "build_type" : "tar",
        "build_hash" : "d2ef93d",
        "build_date" : "2018-12-17T21:17:40.758843Z",
        "build_snapshot" : false,
        "lucene_version" : "7.5.0",
        "minimum_wire_compatibility_version" : "5.6.0",
        "minimum_index_compatibility_version" : "5.0.0"
      },
      "tagline" : "You Know, for Search"
    }
    
    Found 2024-05-22 by HttpPlugin
    Create report
  • Open service 136.144.154.179:9200

    2024-05-22 20:50

    Cluster info:
    {"_nodes":{"total":1,"successful":1,"failed":0},"cluster_name":"elasticsearch-cluster","nodes":{"H7GgD7QKREOoUbk072QZtQ":{"name":"H7GgD7Q","transport_address":"172.18.0.2:9300","host":"172.18.0.2","ip":"172.18.0.2","version":"6.5.4","build_flavor":"default","build_type":"tar","build_hash":"d2ef93d","total_indexing_buffer":103887667,"roles":["master","data","ingest"],"attributes":{"xpack.installed":"true"},"settings":{"cluster":{"name":"elasticsearch-cluster"},"node":{"attr":{"xpack":{"installed":"true"}},"name":"H7GgD7Q"},"path":{"logs":"/usr/share/elasticsearch/logs","home":"/usr/share/elasticsearch"},"discovery":{"type":"single-node","zen":{"minimum_master_nodes":"1"}},"client":{"type":"node"},"http":{"type":{"default":"netty4"}},"bootstrap":{"memory_lock":"true"},"transport":{"type":{"default":"netty4"},"features":{"x-pack":"true"}},"xpack":{"watcher":{"enabled":"false"},"security":{"enabled":"false"},"monitoring":{"enabled":"false"},"ml":{"enabled":"false"}},"network":{"host":"0.0.0.0"}},"os":{"refresh_interval_in_millis":1000,"name":"Linux","arch":"amd64","version":"4.9.0-8-amd64","available_processors":4,"allocated_processors":4},"process":{"refresh_interval_in_millis":1000,"id":1,"mlockall":false},"jvm":{"pid":1,"version":"11.0.1","vm_name":"OpenJDK 64-Bit Server VM","vm_version":"11.0.1+13","vm_vendor":"Oracle Corporation","start_time_in_millis":1692449130015,"mem":{"heap_init_in_bytes":1073741824,"heap_max_in_bytes":1038876672,"non_heap_init_in_bytes":7667712,"non_heap_max_in_bytes":0,"direct_max_in_bytes":0},"gc_collectors":["ParNew","ConcurrentMarkSweep"],"memory_pools":["CodeHeap 'non-nmethods'","Metaspace","CodeHeap 'profiled nmethods'","Compressed Class Space","Par Eden Space","Par Survivor Space","CodeHeap 'non-profiled nmethods'","CMS Old Gen"],"using_compressed_ordinary_object_pointers":"true","input_arguments":["-Xms1g","-Xmx1g","-XX:+UseConcMarkSweepGC","-XX:CMSInitiatingOccupancyFraction=75","-XX:+UseCMSInitiatingOccupancyOnly","-XX:+AlwaysPreTouch","-Xss1m","-Djava.awt.headless=true","-Dfile.encoding=UTF-8","-Djna.nosys=true","-XX:-OmitStackTraceInFastThrow","-Dio.netty.noUnsafe=true","-Dio.netty.noKeySetOptimization=true","-Dio.netty.recycler.maxCapacityPerThread=0","-Dlog4j.shutdownHookEnabled=false","-Dlog4j2.disable.jmx=true","-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI","-XX:+HeapDumpOnOutOfMemoryError","-XX:HeapDumpPath=data","-XX:ErrorFile=logs/hs_err_pid%p.log","-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m","-Djava.locale.providers=COMPAT","-XX:UseAVX=2","-Des.cgroups.hierarchy.override=/","-Xmx1g","-Xms1g","-Des.path.home=/usr/share/elasticsearch","-Des.path.conf=/usr/share/elasticsearch/config","-Des.distribution.flavor=default","-Des.distribution.type=tar"]},"thread_pool":{"force_merge":{"type":"fixed","min":1,"max":1,"queue_size":-1},"fetch_shard_started":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"listener":{"type":"fixed","min":2,"max":2,"queue_size":-1},"index":{"type":"fixed","min":4,"max":4,"queue_size":200},"refresh":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"generic":{"type":"scaling","min":4,"max":128,"keep_alive":"30s","queue_size":-1},"rollup_indexing":{"type":"fixed","min":4,"max":4,"queue_size":4},"warmer":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search":{"type":"fixed_auto_queue_size","min":7,"max":7,"queue_size":1000},"ccr":{"type":"fixed","min":32,"max":32,"queue_size":100},"flush":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"fetch_shard_store":{"type":"scaling","min":1,"max":8,"keep_alive":"5m","queue_size":-1},"management":{"type":"scaling","min":1,"max":5,"keep_alive":"5m","queue_size":-1},"get":{"type":"fixed","min":4,"max":4,"queue_size":1000},"analyze":{"type":"fixed","min":1,"max":1,"queue_size":16},"write":{"type":"fixed","min":4,"max":4,"queue_size":200},"snapshot":{"type":"scaling","min":1,"max":2,"keep_alive":"5m","queue_size":-1},"search_throttled":{"type":"fixed_auto_queue_size","min":1,"max":1,"queue_size":100}},"transport":{"bound_address":["0.0.0.0:9300"],"publish_address":"172.18.0.2:9300","profiles":{}},"http":{"bound_address":["0.0.0.0:9200"],"publish_address":"172.18.0.2:9200","max_content_length_in_bytes":104857600},"plugins":[{"name":"ingest-geoip","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database","classname":"org.elasticsearch.ingest.geoip.IngestGeoIpPlugin","extended_plugins":[],"has_native_controller":false},{"name":"ingest-user-agent","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Ingest processor that extracts information from a user agent","classname":"org.elasticsearch.ingest.useragent.IngestUserAgentPlugin","extended_plugins":[],"has_native_controller":false}],"modules":[{"name":"aggs-matrix-stats","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds aggregations whose input are a list of numeric fields and output includes a matrix.","classname":"org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin","extended_plugins":[],"has_native_controller":false},{"name":"analysis-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds \"built in\" analyzers to Elasticsearch.","classname":"org.elasticsearch.analysis.common.CommonAnalysisPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"ingest-common","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for ingest processors that do not require additional security permissions or have large dependencies and resources","classname":"org.elasticsearch.ingest.common.IngestCommonPlugin","extended_plugins":["lang-painless"],"has_native_controller":false},{"name":"lang-expression","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Lucene expressions integration for Elasticsearch","classname":"org.elasticsearch.script.expression.ExpressionPlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-mustache","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Mustache scripting integration for Elasticsearch","classname":"org.elasticsearch.script.mustache.MustachePlugin","extended_plugins":[],"has_native_controller":false},{"name":"lang-painless","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"An easy, safe and fast scripting language for Elasticsearch","classname":"org.elasticsearch.painless.PainlessPlugin","extended_plugins":[],"has_native_controller":false},{"name":"mapper-extras","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Adds advanced field mappers","classname":"org.elasticsearch.index.mapper.MapperExtrasPlugin","extended_plugins":[],"has_native_controller":false},{"name":"parent-join","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"This module adds the support parent-child queries and aggregations","classname":"org.elasticsearch.join.ParentJoinPlugin","extended_plugins":[],"has_native_controller":false},{"name":"percolator","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Percolator module adds capability to index queries and query these queries by specifying documents","classname":"org.elasticsearch.percolator.PercolatorPlugin","extended_plugins":[],"has_native_controller":false},{"name":"rank-eval","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Rank Eval module adds APIs to evaluate ranking quality.","classname":"org.elasticsearch.index.rankeval.RankEvalPlugin","extended_plugins":[],"has_native_controller":false},{"name":"reindex","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Reindex module adds APIs to reindex from one index to another or update documents in place.","classname":"org.elasticsearch.index.reindex.ReindexPlugin","extended_plugins":[],"has_native_controller":false},{"name":"repository-url","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Module for URL repository","classname":"org.elasticsearch.plugin.repository.url.URLRepositoryPlugin","extended_plugins":[],"has_native_controller":false},{"name":"transport-netty4","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Netty 4 based transport implementation","classname":"org.elasticsearch.transport.Netty4Plugin","extended_plugins":[],"has_native_controller":false},{"name":"tribe","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Tribe module","classname":"org.elasticsearch.tribe.TribePlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-ccr","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - CCR","classname":"org.elasticsearch.xpack.ccr.Ccr","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-core","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Core","classname":"org.elasticsearch.xpack.core.XPackPlugin","extended_plugins":[],"has_native_controller":false},{"name":"x-pack-deprecation","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Deprecation","classname":"org.elasticsearch.xpack.deprecation.Deprecation","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-graph","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Graph","classname":"org.elasticsearch.xpack.graph.Graph","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-logstash","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Logstash","classname":"org.elasticsearch.xpack.logstash.Logstash","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-ml","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Machine Learning","classname":"org.elasticsearch.xpack.ml.MachineLearning","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":true},{"name":"x-pack-monitoring","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Monitoring","classname":"org.elasticsearch.xpack.monitoring.Monitoring","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-rollup","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Rollup","classname":"org.elasticsearch.xpack.rollup.Rollup","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-security","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Security","classname":"org.elasticsearch.xpack.security.Security","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-sql","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"The Elasticsearch plugin that powers SQL for Elasticsearch","classname":"org.elasticsearch.xpack.sql.plugin.SqlPlugin","extended_plugins":["x-pack-core","lang-painless"],"has_native_controller":false},{"name":"x-pack-upgrade","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Upgrade","classname":"org.elasticsearch.xpack.upgrade.Upgrade","extended_plugins":["x-pack-core"],"has_native_controller":false},{"name":"x-pack-watcher","version":"6.5.4","elasticsearch_version":"6.5.4","java_version":"1.8","description":"Elasticsearch Expanded Pack Plugin - Watcher","classname":"org.elasticsearch.xpack.watcher.Watcher","extended_plugins":["x-pack-core"],"has_native_controller":false}],"ingest":{"processors":[{"type":"append"},{"type":"bytes"},{"type":"convert"},{"type":"date"},{"type":"date_index_name"},{"type":"dissect"},{"type":"dot_expander"},{"type":"drop"},{"type":"fail"},{"type":"foreach"},{"type":"geoip"},{"type":"grok"},{"type":"gsub"},{"type":"join"},{"type":"json"},{"type":"kv"},{"type":"lowercase"},{"type":"pipeline"},{"type":"remove"},{"type":"rename"},{"type":"script"},{"type":"set"},{"type":"set_security_user"},{"type":"sort"},{"type":"split"},{"type":"trim"},{"type":"uppercase"},{"type":"urldecode"},{"type":"user_agent"}]}}}}
    Found 2024-05-22 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-22 20:41

    HTTP/1.1 302 Found
    location: /app/kibana
    kbn-name: kibana
    kbn-xpack-sig: 5a0e6d85accfe0523b192a99e28f9f7d
    cache-control: no-cache
    content-length: 0
    connection: close
    Date: Wed, 22 May 2024 20:41:09 GMT
    
    Found 2024-05-22 by HttpPlugin
    Create report
  • Open service 136.144.154.179:5601

    2024-05-22 20:41

    Through Kibana endpoint
    Cluster info:
    {
      "_nodes" : {
        "total" : 1,
        "successful" : 1,
        "failed" : 0
      },
      "cluster_name" : "elasticsearch-cluster",
      "nodes" : {
        "H7GgD7QKREOoUbk072QZtQ" : {
          "name" : "H7GgD7Q",
          "transport_address" : "172.18.0.2:9300",
          "host" : "172.18.0.2",
          "ip" : "172.18.0.2",
          "version" : "6.5.4",
          "build_flavor" : "default",
          "build_type" : "tar",
          "build_hash" : "d2ef93d",
          "total_indexing_buffer" : 103887667,
          "roles" : [
            "master",
            "data",
            "ingest"
          ],
          "attributes" : {
            "xpack.installed" : "true"
          },
          "settings" : {
            "cluster" : {
              "name" : "elasticsearch-cluster"
            },
            "node" : {
              "attr" : {
                "xpack" : {
                  "installed" : "true"
                }
              },
              "name" : "H7GgD7Q"
            },
            "path" : {
              "logs" : "/usr/share/elasticsearch/logs",
              "home" : "/usr/share/elasticsearch"
            },
            "discovery" : {
              "type" : "single-node",
              "zen" : {
                "minimum_master_nodes" : "1"
              }
            },
            "client" : {
              "type" : "node"
            },
            "http" : {
              "type" : {
                "default" : "netty4"
              }
            },
            "bootstrap" : {
              "memory_lock" : "true"
            },
            "transport" : {
              "type" : {
                "default" : "netty4"
              },
              "features" : {
                "x-pack" : "true"
              }
            },
            "xpack" : {
              "watcher" : {
                "enabled" : "false"
              },
              "security" : {
                "enabled" : "false"
              },
              "monitoring" : {
                "enabled" : "false"
              },
              "ml" : {
                "enabled" : "false"
              }
            },
            "network" : {
              "host" : "0.0.0.0"
            }
          },
          "os" : {
            "refresh_interval_in_millis" : 1000,
            "name" : "Linux",
            "arch" : "amd64",
            "version" : "4.9.0-8-amd64",
            "available_processors" : 4,
            "allocated_processors" : 4
          },
          "process" : {
            "refresh_interval_in_millis" : 1000,
            "id" : 1,
            "mlockall" : false
          },
          "jvm" : {
            "pid" : 1,
            "version" : "11.0.1",
            "vm_name" : "OpenJDK 64-Bit Server VM",
            "vm_version" : "11.0.1+13",
            "vm_vendor" : "Oracle Corporation",
            "start_time_in_millis" : 1692449130015,
            "mem" : {
              "heap_init_in_bytes" : 1073741824,
              "heap_max_in_bytes" : 1038876672,
              "non_heap_init_in_bytes" : 7667712,
              "non_heap_max_in_bytes" : 0,
              "direct_max_in_bytes" : 0
            },
            "gc_collectors" : [
              "ParNew",
              "ConcurrentMarkSweep"
            ],
            "memory_pools" : [
              "CodeHeap 'non-nmethods'",
              "Metaspace",
              "CodeHeap 'profiled nmethods'",
              "Compressed Class Space",
              "Par Eden Space",
              "Par Survivor Space",
              "CodeHeap 'non-profiled nmethods'",
              "CMS Old Gen"
            ],
            "using_compressed_ordinary_object_pointers" : "true",
            "input_arguments" : [
              "-Xms1g",
              "-Xmx1g",
              "-XX:+UseConcMarkSweepGC",
              "-XX:CMSInitiatingOccupancyFraction=75",
              "-XX:+UseCMSInitiatingOccupancyOnly",
              "-XX:+AlwaysPreTouch",
              "-Xss1m",
              "-Djava.awt.headless=true",
              "-Dfile.encoding=UTF-8",
              "-Djna.nosys=true",
              "-XX:-OmitStackTraceInFastThrow",
              "-Dio.netty.noUnsafe=true",
              "-Dio.netty.noKeySetOptimization=true",
              "-Dio.netty.recycler.maxCapacityPerThread=0",
              "-Dlog4j.shutdownHookEnabled=false",
              "-Dlog4j2.disable.jmx=true",
              "-Djava.io.tmpdir=/tmp/elasticsearch.46FVTeYI",
              "-XX:+HeapDumpOnOutOfMemoryError",
              "-XX:HeapDumpPath=data",
              "-XX:ErrorFile=logs/hs_err_pid%p.log",
              "-Xlog:gc*,gc+age=trace,safepoint:file=logs/gc.log:utctime,pid,tags:filecount=32,filesize=64m",
              "-Djava.locale.providers=COMPAT",
              "-XX:UseAVX=2",
              "-Des.cgroups.hierarchy.override=/",
              "-Xmx1g",
              "-Xms1g",
              "-Des.path.home=/usr/share/elasticsearch",
              "-Des.path.conf=/usr/share/elasticsearch/config",
              "-Des.distribution.flavor=default",
              "-Des.distribution.type=tar"
            ]
          },
          "thread_pool" : {
            "force_merge" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : -1
            },
            "fetch_shard_started" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "listener" : {
              "type" : "fixed",
              "min" : 2,
              "max" : 2,
              "queue_size" : -1
            },
            "index" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "refresh" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "generic" : {
              "type" : "scaling",
              "min" : 4,
              "max" : 128,
              "keep_alive" : "30s",
              "queue_size" : -1
            },
            "rollup_indexing" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 4
            },
            "warmer" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search" : {
              "type" : "fixed_auto_queue_size",
              "min" : 7,
              "max" : 7,
              "queue_size" : 1000
            },
            "ccr" : {
              "type" : "fixed",
              "min" : 32,
              "max" : 32,
              "queue_size" : 100
            },
            "flush" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "fetch_shard_store" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 8,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "management" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 5,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "get" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 1000
            },
            "analyze" : {
              "type" : "fixed",
              "min" : 1,
              "max" : 1,
              "queue_size" : 16
            },
            "write" : {
              "type" : "fixed",
              "min" : 4,
              "max" : 4,
              "queue_size" : 200
            },
            "snapshot" : {
              "type" : "scaling",
              "min" : 1,
              "max" : 2,
              "keep_alive" : "5m",
              "queue_size" : -1
            },
            "search_throttled" : {
              "type" : "fixed_auto_queue_size",
              "min" : 1,
              "max" : 1,
              "queue_size" : 100
            }
          },
          "transport" : {
            "bound_address" : [
              "0.0.0.0:9300"
            ],
            "publish_address" : "172.18.0.2:9300",
            "profiles" : { }
          },
          "http" : {
            "bound_address" : [
              "0.0.0.0:9200"
            ],
            "publish_address" : "172.18.0.2:9200",
            "max_content_length_in_bytes" : 104857600
          },
          "plugins" : [
            {
              "name" : "ingest-geoip",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that uses looksup geo data based on ip adresses using the Maxmind geo database",
              "classname" : "org.elasticsearch.ingest.geoip.IngestGeoIpPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-user-agent",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Ingest processor that extracts information from a user agent",
              "classname" : "org.elasticsearch.ingest.useragent.IngestUserAgentPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            }
          ],
          "modules" : [
            {
              "name" : "aggs-matrix-stats",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds aggregations whose input are a list of numeric fields and output includes a matrix.",
              "classname" : "org.elasticsearch.search.aggregations.matrix.MatrixAggregationPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "analysis-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds \"built in\" analyzers to Elasticsearch.",
              "classname" : "org.elasticsearch.analysis.common.CommonAnalysisPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "ingest-common",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for ingest processors that do not require additional security permissions or have large dependencies and resources",
              "classname" : "org.elasticsearch.ingest.common.IngestCommonPlugin",
              "extended_plugins" : [
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-expression",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Lucene expressions integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.expression.ExpressionPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-mustache",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Mustache scripting integration for Elasticsearch",
              "classname" : "org.elasticsearch.script.mustache.MustachePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "lang-painless",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "An easy, safe and fast scripting language for Elasticsearch",
              "classname" : "org.elasticsearch.painless.PainlessPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "mapper-extras",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Adds advanced field mappers",
              "classname" : "org.elasticsearch.index.mapper.MapperExtrasPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "parent-join",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "This module adds the support parent-child queries and aggregations",
              "classname" : "org.elasticsearch.join.ParentJoinPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "percolator",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Percolator module adds capability to index queries and query these queries by specifying documents",
              "classname" : "org.elasticsearch.percolator.PercolatorPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "rank-eval",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Rank Eval module adds APIs to evaluate ranking quality.",
              "classname" : "org.elasticsearch.index.rankeval.RankEvalPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "reindex",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Reindex module adds APIs to reindex from one index to another or update documents in place.",
              "classname" : "org.elasticsearch.index.reindex.ReindexPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "repository-url",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Module for URL repository",
              "classname" : "org.elasticsearch.plugin.repository.url.URLRepositoryPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "transport-netty4",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Netty 4 based transport implementation",
              "classname" : "org.elasticsearch.transport.Netty4Plugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "tribe",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Tribe module",
              "classname" : "org.elasticsearch.tribe.TribePlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ccr",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - CCR",
              "classname" : "org.elasticsearch.xpack.ccr.Ccr",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-core",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Core",
              "classname" : "org.elasticsearch.xpack.core.XPackPlugin",
              "extended_plugins" : [ ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-deprecation",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Deprecation",
              "classname" : "org.elasticsearch.xpack.deprecation.Deprecation",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-graph",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Graph",
              "classname" : "org.elasticsearch.xpack.graph.Graph",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-logstash",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Logstash",
              "classname" : "org.elasticsearch.xpack.logstash.Logstash",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-ml",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Machine Learning",
              "classname" : "org.elasticsearch.xpack.ml.MachineLearning",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : true
            },
            {
              "name" : "x-pack-monitoring",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Monitoring",
              "classname" : "org.elasticsearch.xpack.monitoring.Monitoring",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-rollup",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Rollup",
              "classname" : "org.elasticsearch.xpack.rollup.Rollup",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-security",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Security",
              "classname" : "org.elasticsearch.xpack.security.Security",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-sql",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "The Elasticsearch plugin that powers SQL for Elasticsearch",
              "classname" : "org.elasticsearch.xpack.sql.plugin.SqlPlugin",
              "extended_plugins" : [
                "x-pack-core",
                "lang-painless"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-upgrade",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Upgrade",
              "classname" : "org.elasticsearch.xpack.upgrade.Upgrade",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            },
            {
              "name" : "x-pack-watcher",
              "version" : "6.5.4",
              "elasticsearch_version" : "6.5.4",
              "java_version" : "1.8",
              "description" : "Elasticsearch Expanded Pack Plugin - Watcher",
              "classname" : "org.elasticsearch.xpack.watcher.Watcher",
              "extended_plugins" : [
                "x-pack-core"
              ],
              "has_native_controller" : false
            }
          ],
          "ingest" : {
            "processors" : [
              {
                "type" : "append"
              },
              {
                "type" : "bytes"
              },
              {
                "type" : "convert"
              },
              {
                "type" : "date"
              },
              {
                "type" : "date_index_name"
              },
              {
                "type" : "dissect"
              },
              {
                "type" : "dot_expander"
              },
              {
                "type" : "drop"
              },
              {
                "type" : "fail"
              },
              {
                "type" : "foreach"
              },
              {
                "type" : "geoip"
              },
              {
                "type" : "grok"
              },
              {
                "type" : "gsub"
              },
              {
                "type" : "join"
              },
              {
                "type" : "json"
              },
              {
                "type" : "kv"
              },
              {
                "type" : "lowercase"
              },
              {
                "type" : "pipeline"
              },
              {
                "type" : "remove"
              },
              {
                "type" : "rename"
              },
              {
                "type" : "script"
              },
              {
                "type" : "set"
              },
              {
                "type" : "set_security_user"
              },
              {
                "type" : "sort"
              },
              {
                "type" : "split"
              },
              {
                "type" : "trim"
              },
              {
                "type" : "uppercase"
              },
              {
                "type" : "urldecode"
              },
              {
                "type" : "user_agent"
              }
            ]
          }
        }
      }
    }
    
    Found 2024-05-22 by ElasticSearchOpenPlugin
    Create report
  • Open service 136.144.154.179:80

    2024-05-22 20:34

    HTTP/1.1 404 Not Found
    Date: Wed, 22 May 2024 20:34:34 GMT
    Server: Apache/2.4.25 (Debian)
    Access-Control-Allow-Origin: *
    Access-Control-Allow-Headers: X-Requested-With, Content-Type, Accept, Origin, Authorization
    Access-Control-Allow-Methods: GET, OPTIONS
    Content-Length: 880
    Connection: close
    Content-Type: text/html;charset=UTF-8
    
    Page title: Page Not Found
    
    <html>
        <head>
            <title>Page Not Found</title>
            <style>
                body{
                    margin:0;
                    padding:30px;
                    font:12px/1.5 Helvetica,Arial,Verdana,sans-serif;
                }
                h1{
                    margin:0;
                    font-size:48px;
                    font-weight:normal;
                    line-height:48px;
                }
                strong{
                    display:inline-block;
                    width:65px;
                }
            </style>
        </head>
        <body>
            <h1>Page Not Found</h1>
            <p>
                The page you are looking for could not be found. Check the address bar
                to ensure your URL is spelled correctly. If all else fails, you can
                visit our home page at the link below.
            </p>
            <a href='http://136.144.154.179/'>Visit the Home Page</a>
        </body>
    </html>
    Found 2024-05-22 by HttpPlugin
    Create report
Data leak
Size
12.8 kB
Collections
2
Rows
3
Domain summary
No record